Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2019/10/01 22:50:35 fuzzer started [ 47.297518] audit: type=1400 audit(1569970235.181:36): avc: denied { map } for pid=7493 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/01 22:50:36 dialing manager at 10.128.0.105:35887 2019/10/01 22:50:36 syscalls: 2516 2019/10/01 22:50:36 code coverage: enabled 2019/10/01 22:50:36 comparison tracing: enabled 2019/10/01 22:50:36 extra coverage: extra coverage is not supported by the kernel 2019/10/01 22:50:36 setuid sandbox: enabled 2019/10/01 22:50:36 namespace sandbox: enabled 2019/10/01 22:50:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/01 22:50:36 fault injection: enabled 2019/10/01 22:50:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/01 22:50:36 net packet injection: enabled 2019/10/01 22:50:36 net device setup: enabled 22:52:46 executing program 0: [ 178.529043] audit: type=1400 audit(1569970366.411:37): avc: denied { map } for pid=7510 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1105 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 178.650080] IPVS: ftp: loaded support on port[0] = 21 22:52:46 executing program 1: [ 178.792821] chnl_net:caif_netlink_parms(): no params data found [ 178.848432] IPVS: ftp: loaded support on port[0] = 21 [ 178.869625] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.876516] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.884383] device bridge_slave_0 entered promiscuous mode [ 178.894998] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.902326] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.911142] device bridge_slave_1 entered promiscuous mode 22:52:46 executing program 2: [ 178.947850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.968166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.047857] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.055264] team0: Port device team_slave_0 added [ 179.099650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.111276] team0: Port device team_slave_1 added [ 179.119518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.127312] chnl_net:caif_netlink_parms(): no params data found [ 179.141459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.154176] IPVS: ftp: loaded support on port[0] = 21 22:52:47 executing program 3: [ 179.229141] device hsr_slave_0 entered promiscuous mode [ 179.258352] device hsr_slave_1 entered promiscuous mode [ 179.326823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.333916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.380430] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.387149] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.394542] device bridge_slave_0 entered promiscuous mode [ 179.414323] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.416353] IPVS: ftp: loaded support on port[0] = 21 22:52:47 executing program 4: [ 179.420896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.433020] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.439436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.455137] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.462900] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.472406] device bridge_slave_1 entered promiscuous mode [ 179.571310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.589825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.640289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.648207] team0: Port device team_slave_0 added [ 179.679052] chnl_net:caif_netlink_parms(): no params data found [ 179.697726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.705218] team0: Port device team_slave_1 added [ 179.711595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.738036] IPVS: ftp: loaded support on port[0] = 21 [ 179.752500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 22:52:47 executing program 5: [ 179.860495] device hsr_slave_0 entered promiscuous mode [ 179.916632] device hsr_slave_1 entered promiscuous mode [ 179.957763] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 179.963877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.991546] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.000008] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.007373] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 180.019196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.034725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.038075] IPVS: ftp: loaded support on port[0] = 21 [ 180.043702] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.059038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.071405] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.078035] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.084924] device bridge_slave_0 entered promiscuous mode [ 180.092135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.099241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.106496] chnl_net:caif_netlink_parms(): no params data found [ 180.120608] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.128356] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.150062] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.157427] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.164431] device bridge_slave_1 entered promiscuous mode [ 180.188532] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.198266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.229361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.237658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.245202] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.252718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.306528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.322874] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.329451] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.336689] device bridge_slave_0 entered promiscuous mode [ 180.343488] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.349907] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.357279] device bridge_slave_1 entered promiscuous mode [ 180.378165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.394003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.405276] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.413222] chnl_net:caif_netlink_parms(): no params data found [ 180.425294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.433167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.440909] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.447295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.462223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.469851] team0: Port device team_slave_0 added [ 180.475451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.482781] team0: Port device team_slave_1 added [ 180.489258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.502823] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.511859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.535079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.544212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.578333] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.585565] team0: Port device team_slave_0 added [ 180.593574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.601108] team0: Port device team_slave_1 added [ 180.649968] device hsr_slave_0 entered promiscuous mode [ 180.686900] device hsr_slave_1 entered promiscuous mode [ 180.727054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.734216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.747022] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.753461] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.760895] device bridge_slave_0 entered promiscuous mode [ 180.768310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.775126] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.781522] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.788783] device bridge_slave_1 entered promiscuous mode [ 180.800218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.808773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.828107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.858775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.928056] device hsr_slave_0 entered promiscuous mode [ 180.966766] device hsr_slave_1 entered promiscuous mode [ 181.039278] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.048878] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.056361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.070097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.077975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.085494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.093461] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.100806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.118375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.129348] chnl_net:caif_netlink_parms(): no params data found [ 181.149461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.157969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.167623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.174697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.182187] team0: Port device team_slave_0 added [ 181.192423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.211116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.218844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.227389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.234663] team0: Port device team_slave_1 added [ 181.247747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.269527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.279001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.289510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.300431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.307770] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.314118] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.322835] device bridge_slave_0 entered promiscuous mode [ 181.334905] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.342440] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.349637] device bridge_slave_1 entered promiscuous mode [ 181.355865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.364159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.373498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.438535] device hsr_slave_0 entered promiscuous mode [ 181.476638] device hsr_slave_1 entered promiscuous mode [ 181.517346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.524498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.538545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.545512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.555133] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.561362] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.577328] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.589430] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.595469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.609215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.618982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.629766] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.650039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.658015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.665538] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.671929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.679802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.689269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.703397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.729969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.738816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.747265] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.753685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.760723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.773757] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.782869] team0: Port device team_slave_0 added [ 181.788790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.796036] team0: Port device team_slave_1 added [ 181.807513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.822118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.829653] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.839508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.847321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.859301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.871399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.888974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.900130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.909868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.920097] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.968131] device hsr_slave_0 entered promiscuous mode [ 181.998011] device hsr_slave_1 entered promiscuous mode [ 182.038184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.050132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.052390] audit: type=1400 audit(1569970369.931:38): avc: denied { associate } for pid=7511 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 182.064865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.093812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.114324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.122034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.130219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.138031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.144893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.154450] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.161622] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.168341] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.177212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.185362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.192303] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.204374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:52:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) [ 182.216697] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.224449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.234430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.248616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.258556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.275150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.283332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.297304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.304982] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.311519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.319002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.325944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.338108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.347127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.355320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.363660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.376728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.385245] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.391788] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.400902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.412652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.420353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.428874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.437600] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.443962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.451538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.459336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.467432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.477275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.485088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.494964] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.501714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.515359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.523562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.534462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.542175] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.548548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.555521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.563478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.571155] bridge0: port 1(bridge_slave_0) entered blocking state 22:52:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{}, {0x3c}, {0x200000000006}]}) [ 182.577565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.584701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.592693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.600966] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.607380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.617069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.627237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.636153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.666708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.673579] audit: type=1326 audit(1569970370.541:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7541 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 182.698393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.706855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.714745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.722594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.730637] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.737052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.745687] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.754378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.764867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.773143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.781126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.789912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.807638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.816926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.824832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.832747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.841092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.851280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.859891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.869076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.885241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.895996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.903432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.915230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.923305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.931112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.939204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.949119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.960866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.969989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.979626] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.991953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.999699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.006879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.014537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.022374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.030276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.038058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.045516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.052972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.060676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.074626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.084544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.093388] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.103904] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.121383] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.129290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:52:51 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x2, 0x3000) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) 22:52:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'hsr0\x00\f\x00\x00\x00\t\x04\xd9\x80\xe2b\xea', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 183.141849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.151754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.169426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.181771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.204464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.212036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.224896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.234045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.240991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.251410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.261531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.268992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.278357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.285829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.293736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.301341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.309209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.319505] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.325564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.338001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.348337] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 22:52:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'hsr0\x00\f\x00\x00\x00\t\x04\xd9\x80\xe2b\xea', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 183.354403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.361716] protocol 88fb is buggy, dev hsr_slave_0 [ 183.361767] protocol 88fb is buggy, dev hsr_slave_1 [ 183.384244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.401542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.413727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.428798] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.435314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.443647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.446298] protocol 88fb is buggy, dev hsr_slave_0 [ 183.455804] protocol 88fb is buggy, dev hsr_slave_1 [ 183.461290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.468088] protocol 88fb is buggy, dev hsr_slave_0 [ 183.468136] protocol 88fb is buggy, dev hsr_slave_1 [ 183.479048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.486486] protocol 88fb is buggy, dev hsr_slave_0 [ 183.486534] protocol 88fb is buggy, dev hsr_slave_1 [ 183.497276] audit: type=1326 audit(1569970371.391:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7541 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 183.497329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.530642] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.537113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.548133] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 22:52:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pwritev(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) [ 183.561556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.567754] protocol 88fb is buggy, dev hsr_slave_0 [ 183.567797] protocol 88fb is buggy, dev hsr_slave_1 [ 183.595074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.604028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 22:52:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'hsr0\x00\f\x00\x00\x00\t\x04\xd9\x80\xe2b\xea', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 183.616589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.626298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.643855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.655731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.678303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.687805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.695839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.704045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.712117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.720677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.729468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.737207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.744669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.759179] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000001c1f7704000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) [ 183.775471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.784934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.834047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.855568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.898512] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.904889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:52:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) [ 183.992572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.030690] 8021q: adding VLAN 0 to HW filter on device batadv0 22:52:52 executing program 3: 22:52:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'hsr0\x00\f\x00\x00\x00\t\x04\xd9\x80\xe2b\xea', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) 22:52:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0xfe000000000000}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001000)=ANY=[@ANYBLOB="000000000000000006"]) 22:52:52 executing program 0: 22:52:52 executing program 4: 22:52:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001000)) 22:52:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001000)=ANY=[]) 22:52:52 executing program 3: 22:52:52 executing program 2: 22:52:52 executing program 0: 22:52:52 executing program 5: 22:52:52 executing program 1: 22:52:52 executing program 0: 22:52:52 executing program 3: 22:52:52 executing program 4: 22:52:52 executing program 1: 22:52:52 executing program 2: 22:52:52 executing program 5: 22:52:52 executing program 3: 22:52:52 executing program 0: 22:52:52 executing program 4: 22:52:52 executing program 1: 22:52:52 executing program 2: 22:52:52 executing program 5: 22:52:52 executing program 3: 22:52:52 executing program 0: 22:52:52 executing program 4: 22:52:52 executing program 1: 22:52:52 executing program 2: 22:52:52 executing program 3: 22:52:52 executing program 5: 22:52:52 executing program 0: 22:52:52 executing program 4: 22:52:52 executing program 1: 22:52:52 executing program 3: 22:52:52 executing program 2: 22:52:53 executing program 5: 22:52:53 executing program 0: 22:52:53 executing program 3: 22:52:53 executing program 1: 22:52:53 executing program 5: 22:52:53 executing program 4: 22:52:53 executing program 2: 22:52:53 executing program 0: 22:52:53 executing program 1: 22:52:53 executing program 4: 22:52:53 executing program 3: 22:52:53 executing program 5: 22:52:53 executing program 2: 22:52:53 executing program 0: 22:52:53 executing program 1: 22:52:53 executing program 5: 22:52:53 executing program 4: 22:52:53 executing program 0: 22:52:53 executing program 3: 22:52:53 executing program 2: 22:52:53 executing program 5: 22:52:53 executing program 1: 22:52:53 executing program 2: 22:52:53 executing program 4: 22:52:53 executing program 3: 22:52:53 executing program 0: 22:52:53 executing program 4: 22:52:53 executing program 1: 22:52:53 executing program 5: 22:52:53 executing program 0: 22:52:53 executing program 3: 22:52:53 executing program 2: 22:52:53 executing program 4: 22:52:53 executing program 2: 22:52:53 executing program 5: 22:52:53 executing program 0: 22:52:53 executing program 3: 22:52:54 executing program 1: 22:52:54 executing program 4: 22:52:54 executing program 2: 22:52:54 executing program 0: 22:52:54 executing program 5: 22:52:54 executing program 1: 22:52:54 executing program 4: 22:52:54 executing program 3: 22:52:54 executing program 0: 22:52:54 executing program 2: 22:52:54 executing program 5: 22:52:54 executing program 1: 22:52:54 executing program 4: 22:52:54 executing program 5: 22:52:54 executing program 2: 22:52:54 executing program 0: 22:52:54 executing program 1: 22:52:54 executing program 3: 22:52:54 executing program 3: 22:52:54 executing program 0: 22:52:54 executing program 4: 22:52:54 executing program 5: 22:52:54 executing program 1: 22:52:54 executing program 2: 22:52:54 executing program 1: 22:52:54 executing program 3: 22:52:54 executing program 5: 22:52:54 executing program 4: 22:52:54 executing program 0: 22:52:54 executing program 3: 22:52:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:52:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 22:52:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigpending(&(0x7f00000002c0), 0x8) 22:52:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @loopback]}, 0x18) 22:52:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) 22:52:55 executing program 3: [ 187.080366] hrtimer: interrupt took 49074 ns [ 187.092001] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 22:52:55 executing program 1: 22:52:55 executing program 4: 22:52:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="7f454c46092000000800000000000000020003005c030000e6030000000003004000000000000000e60100000000e700010000009c003800010003001f"], 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffec9) [ 187.184678] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 22:52:55 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(0x0, 0x0, 0x8000000000000200) 22:52:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000c008003a000", 0x24) 22:52:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB="7f454c46092000000800000000000000020003005c030000e6030000000003004000000000000000e60100000000e700010000009c003800010003001f000000000000008100000000000000090000000000000004000000000000003e4b000000000000060900000000000007000000000000000000006037d3000012000000000000000600000000"], 0x89) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffec9) 22:52:55 executing program 0: 22:52:55 executing program 5: 22:52:55 executing program 4: 22:52:55 executing program 4: 22:52:55 executing program 5: 22:52:55 executing program 0: 22:52:55 executing program 4: 22:52:55 executing program 5: 22:52:56 executing program 2: 22:52:56 executing program 4: 22:52:56 executing program 0: 22:52:56 executing program 1: 22:52:56 executing program 5: 22:52:56 executing program 3: 22:52:56 executing program 0: 22:52:56 executing program 4: 22:52:56 executing program 2: 22:52:56 executing program 3: 22:52:56 executing program 5: 22:52:56 executing program 2: 22:52:56 executing program 4: 22:52:56 executing program 0: 22:52:56 executing program 2: 22:52:56 executing program 1: 22:52:56 executing program 5: 22:52:56 executing program 0: 22:52:56 executing program 4: 22:52:56 executing program 3: 22:52:56 executing program 2: 22:52:56 executing program 1: 22:52:56 executing program 5: 22:52:56 executing program 0: 22:52:56 executing program 3: 22:52:56 executing program 4: 22:52:56 executing program 2: 22:52:56 executing program 4: 22:52:56 executing program 5: 22:52:56 executing program 0: 22:52:56 executing program 3: 22:52:56 executing program 1: 22:52:56 executing program 2: 22:52:56 executing program 4: 22:52:56 executing program 5: 22:52:56 executing program 0: 22:52:56 executing program 2: 22:52:56 executing program 1: 22:52:56 executing program 3: 22:52:56 executing program 4: 22:52:57 executing program 0: 22:52:57 executing program 5: 22:52:57 executing program 2: 22:52:57 executing program 1: 22:52:57 executing program 3: 22:52:57 executing program 0: 22:52:57 executing program 2: 22:52:57 executing program 4: 22:52:57 executing program 5: 22:52:57 executing program 1: 22:52:57 executing program 4: 22:52:57 executing program 0: 22:52:57 executing program 3: 22:52:57 executing program 2: 22:52:57 executing program 5: 22:52:57 executing program 1: 22:52:57 executing program 4: 22:52:57 executing program 3: 22:52:57 executing program 5: 22:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast2}, 0x20) 22:52:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff30}, 0x48) 22:52:57 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x13000000, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x4326060000000000, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x801, 0x0) r5 = dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142100fe800000397d000000000d81560000aafe80000000000000000000aa00000000ea00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000019078"], 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) 22:52:57 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$dspn(0x0, 0xd911, 0x40000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 22:52:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = add_key(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r2, 0x0, 0x0) r3 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000004c0)="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", 0x1000, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r3, 0xdd, 0xae}, 0x0, &(0x7f00000014c0)="5f7ed3bbddaf61c56211d25a14f02d37e5158d7cacde2881f848238d4bef35b5a0e7e1ebf2cf001dae7471dad7d1ce5c847a478d79d8e212c3379078f5ced44450d76a8ed9ece927c519bd80592303b95f7e3990bee15b8a1e6dbd28e9d24ea609a9493359ce05cd32b47ca88b8431db975957809fe0bb271f7b12487fbad54f8b0bec19d1c45af5159bdea3f3b666ed3359cf8f226d6bd9e4d4684bb463d5781dcc8a5c9701634798a6d9de443a5b78ec7db2ce6b249aed89dd3712e19daf41061c8f180369eb542334c960e36b47b34945aa28a16c975bb5a550dc5b", &(0x7f00000015c0)=""/174) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r4 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000000, 0x2d3010, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r6, r7, 0x0) 22:52:57 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x200004) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7f, 0x400) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000300)={0x2, 0x4, 0x4, 0x800, {0x0, 0x7530}, {0x4, 0x5, 0x0, 0x7f, 0x20, 0x1f, "67efdd14"}, 0x8, 0x3, @offset=0x1000, 0x4}) sendfile(r3, r4, 0x0, 0x80001d00c0d0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv4_deladdr={0x50, 0x15, 0x4, 0x70bd2a, 0x25dfdbff, {0x2, 0x20, 0x100, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0xfdbf, 0xcf6, 0x1, 0xc46}}, @IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_ADDRESS={0x8, 0x1, @loopback}]}, 0x50}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @dev}, 0x0, r2}) [ 189.727816] audit: type=1400 audit(1569970377.611:41): avc: denied { prog_load } for pid=7984 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:52:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000240)={0x81, &(0x7f0000000200)="d64a3b304afadc78a1f17698ef"}) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7d0b3ee7f94530fef7c80d000800000000000000006150f3b6df0e3936a3ac09bd16b5c00000bb00"], 0x28}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x80, 0x101000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000180)) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000340)={0x1, 0x0, 0x2080, {0x0, 0x5000, 0x3}, [], "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", "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"}) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000000c0)=0x8001, 0x4) 22:52:57 executing program 0: [ 189.897684] block nbd4: Receive control failed (result -22) [ 189.909005] audit: type=1400 audit(1569970377.791:42): avc: denied { create } for pid=8007 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 189.958700] block nbd4: shutting down sockets [ 190.058679] audit: type=1400 audit(1569970377.881:43): avc: denied { ioctl } for pid=8007 comm="syz-executor.2" path="socket:[28619]" dev="sockfs" ino=28619 ioctlcmd=0x4320 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 190.094144] block nbd4: Receive control failed (result -22) 22:52:58 executing program 2: [ 190.106276] block nbd4: Attempted send on invalid socket [ 190.112080] block nbd4: shutting down sockets [ 190.117127] print_req_error: I/O error, dev nbd4, sector 0 [ 190.123314] Buffer I/O error on dev nbd4, logical block 0, async page read [ 190.133851] print_req_error: I/O error, dev nbd4, sector 2 [ 190.139769] Buffer I/O error on dev nbd4, logical block 1, async page read [ 190.152659] print_req_error: I/O error, dev nbd4, sector 4 [ 190.158554] Buffer I/O error on dev nbd4, logical block 2, async page read [ 190.172438] print_req_error: I/O error, dev nbd4, sector 6 [ 190.178312] Buffer I/O error on dev nbd4, logical block 3, async page read [ 190.182664] audit: type=1400 audit(1569970377.891:44): avc: denied { write } for pid=8007 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 190.188290] print_req_error: I/O error, dev nbd4, sector 0 [ 190.215276] Buffer I/O error on dev nbd4, logical block 0, async page read [ 190.223087] print_req_error: I/O error, dev nbd4, sector 2 [ 190.229108] Buffer I/O error on dev nbd4, logical block 1, async page read [ 190.236792] Buffer I/O error on dev nbd4, logical block 2, async page read [ 190.243992] Buffer I/O error on dev nbd4, logical block 3, async page read [ 190.252411] print_req_error: I/O error, dev nbd4, sector 0 22:52:58 executing program 0: [ 190.258236] Buffer I/O error on dev nbd4, logical block 0, async page read [ 190.265414] print_req_error: I/O error, dev nbd4, sector 2 [ 190.271155] Buffer I/O error on dev nbd4, logical block 1, async page read [ 190.278812] print_req_error: I/O error, dev nbd4, sector 4 [ 190.285048] print_req_error: I/O error, dev nbd4, sector 0 [ 190.293083] ldm_validate_partition_table(): Disk read failed. 22:52:58 executing program 2: 22:52:58 executing program 0: [ 190.321485] Dev nbd4: unable to read RDB block 0 [ 190.331878] nbd4: unable to read partition table [ 190.339139] nbd4: partition table beyond EOD, truncated 22:52:58 executing program 4: 22:52:58 executing program 0: [ 190.526924] audit: type=1800 audit(1569970378.411:45): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16589 res=0 22:52:58 executing program 1: 22:52:58 executing program 2: 22:52:58 executing program 3: 22:52:58 executing program 4: 22:52:58 executing program 0: 22:52:58 executing program 5: 22:52:58 executing program 2: 22:52:58 executing program 1: 22:52:58 executing program 1: 22:52:58 executing program 5: 22:52:58 executing program 4: 22:52:58 executing program 0: 22:52:58 executing program 2: 22:52:58 executing program 5: 22:52:58 executing program 3: 22:52:58 executing program 1: 22:52:58 executing program 4: 22:52:58 executing program 2: 22:52:58 executing program 0: 22:52:58 executing program 1: 22:52:58 executing program 3: 22:52:59 executing program 4: 22:52:59 executing program 2: 22:52:59 executing program 0: 22:52:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:52:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 22:52:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) dup2(r1, r0) 22:52:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 22:52:59 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @identifier="85f70c908f58a93bee8f39ad79b96600"}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="05"]) 22:52:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:52:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 191.391199] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:52:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:52:59 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:52:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 22:52:59 executing program 5: getrandom(&(0x7f0000000400)=""/162, 0xa2, 0x2) 22:52:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 22:52:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:52:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:52:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:52:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) 22:52:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 191.763133] net_ratelimit: 13 callbacks suppressed [ 191.763145] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:52:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:52:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 191.996438] protocol 88fb is buggy, dev hsr_slave_0 [ 192.001626] protocol 88fb is buggy, dev hsr_slave_1 22:52:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:52:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x6, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x0) 22:52:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000000c0)="82", 0x1}], 0x1}}, {{&(0x7f00000013c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000001400)="8f", 0x1}], 0x1}}], 0x2, 0x0) 22:52:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:52:59 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) 22:53:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) [ 192.135763] x86/PAT: syz-executor.2:8161 map pfn RAM range req write-combining for [mem 0x51c90000-0x51c90fff], got write-back 22:53:00 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000d00306000a0002000a0ada1b03d805000300c50083b8", 0x2e}], 0x1}, 0x0) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 192.347143] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 22:53:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) [ 192.390013] device veth0_to_bridge entered promiscuous mode 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) dup3(r0, r1, 0x0) 22:53:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x100000001, 0x29, 0x0, 0xffffffffffffff9c}) 22:53:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:53:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:00 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 193.028530] audit: type=1800 audit(1569970380.911:46): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16597 res=0 22:53:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x100a927, 0x2}) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:53:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) [ 193.238658] audit: type=1804 audit(1569970381.121:47): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/46/bus" dev="sda1" ino=16597 res=1 22:53:01 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) ioctl$FICLONE(r1, 0x40049409, r2) getpid() ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x2}}, 0x20) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) 22:53:01 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 193.361740] audit: type=1800 audit(1569970381.141:48): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16597 res=0 22:53:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7) [ 193.426151] audit: type=1804 audit(1569970381.221:49): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/46/bus" dev="sda1" ino=16597 res=1 22:53:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) 22:53:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 193.617168] audit: type=1800 audit(1569970381.391:50): pid=8261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16597 res=0 22:53:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140), 0x4) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r3, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) syz_genetlink_get_family_id$team(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r6, 0x0) 22:53:01 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:01 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 193.854105] x86/PAT: syz-executor.5:8290 map pfn RAM range req write-combining for [mem 0xa507c000-0xa507cfff], got write-back 22:53:01 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) [ 194.091932] x86/PAT: syz-executor.5:8290 map pfn RAM range req write-combining for [mem 0x8bbe4000-0x8bbe4fff], got write-back [ 194.141676] x86/PAT: syz-executor.5:8290 map pfn RAM range req write-combining for [mem 0x85be5000-0x85be5fff], got write-back 22:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1000000000006}, 0x20) 22:53:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x13, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 22:53:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:02 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 22:53:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:53:02 executing program 5: 22:53:02 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 194.716308] protocol 88fb is buggy, dev hsr_slave_0 [ 194.721445] protocol 88fb is buggy, dev hsr_slave_1 22:53:02 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 22:53:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:02 executing program 5: 22:53:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 194.897150] kauditd_printk_skb: 8 callbacks suppressed [ 194.897163] audit: type=1800 audit(1569970382.781:59): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16609 res=0 22:53:02 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:02 executing program 5: 22:53:02 executing program 1: 22:53:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg$inet(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000011c0)=[{&(0x7f00000000c0)="82", 0x1}], 0x1}}, {{&(0x7f0000001280)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001380)=[{&(0x7f00000012c0)="ab", 0x1}], 0x1}}], 0x2, 0x0) 22:53:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 22:53:03 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) [ 195.218557] audit: type=1800 audit(1569970383.101:60): pid=8425 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16619 res=0 22:53:03 executing program 5: 22:53:03 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 22:53:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:03 executing program 5: 22:53:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:03 executing program 5: [ 195.556261] audit: type=1800 audit(1569970383.431:61): pid=8455 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16617 res=0 22:53:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:03 executing program 5: 22:53:03 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:03 executing program 5: [ 195.866264] audit: type=1800 audit(1569970383.741:62): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16615 res=0 22:53:03 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:03 executing program 5: [ 195.992517] audit: type=1804 audit(1569970383.871:63): pid=8492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/53/bus" dev="sda1" ino=16615 res=1 22:53:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:04 executing program 5: 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 196.234308] audit: type=1800 audit(1569970384.111:64): pid=8513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16609 res=0 [ 196.266299] protocol 88fb is buggy, dev hsr_slave_0 [ 196.271457] protocol 88fb is buggy, dev hsr_slave_1 22:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 5: [ 196.352106] audit: type=1804 audit(1569970384.231:65): pid=8522 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/54/bus" dev="sda1" ino=16609 res=1 22:53:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 5: [ 196.556296] protocol 88fb is buggy, dev hsr_slave_0 [ 196.561480] protocol 88fb is buggy, dev hsr_slave_1 [ 196.567868] audit: type=1800 audit(1569970384.461:66): pid=8539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16530 res=0 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:04 executing program 5: [ 196.672873] audit: type=1804 audit(1569970384.551:67): pid=8549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/55/bus" dev="sda1" ino=16530 res=1 22:53:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 196.876313] audit: type=1800 audit(1569970384.751:68): pid=8569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16620 res=0 22:53:04 executing program 5: 22:53:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:04 executing program 5: 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:05 executing program 5: 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:05 executing program 1: write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 5: 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 5: 22:53:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:05 executing program 1: write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:05 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:05 executing program 5: 22:53:05 executing program 1: write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 5: 22:53:05 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:05 executing program 5: 22:53:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:05 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:05 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 5: 22:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 5: 22:53:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:06 executing program 5: 22:53:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:06 executing program 5: 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 5: 22:53:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b00") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 5: 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 198.876321] protocol 88fb is buggy, dev hsr_slave_0 [ 198.882264] protocol 88fb is buggy, dev hsr_slave_1 22:53:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:06 executing program 5: 22:53:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b00") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:07 executing program 5: 22:53:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x3}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:07 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:07 executing program 5: 22:53:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b00") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:07 executing program 5: 22:53:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:07 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:07 executing program 5: 22:53:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:07 executing program 5: 22:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:08 executing program 5: [ 200.308227] kauditd_printk_skb: 19 callbacks suppressed [ 200.308241] audit: type=1800 audit(1569970388.191:88): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16625 res=0 [ 200.336346] protocol 88fb is buggy, dev hsr_slave_0 [ 200.336396] protocol 88fb is buggy, dev hsr_slave_1 [ 200.621135] audit: type=1804 audit(1569970388.501:89): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/66/bus" dev="sda1" ino=16625 res=1 22:53:08 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:08 executing program 5: 22:53:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:08 executing program 5: 22:53:08 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:08 executing program 5: 22:53:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 201.109089] audit: type=1800 audit(1569970388.991:90): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16546 res=0 [ 201.332897] audit: type=1804 audit(1569970389.211:91): pid=8904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/67/bus" dev="sda1" ino=16546 res=1 22:53:09 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3) 22:53:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:09 executing program 5: 22:53:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:09 executing program 5: 22:53:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 22:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:09 executing program 5: 22:53:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 201.799197] audit: type=1800 audit(1569970389.681:92): pid=8935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16647 res=0 22:53:09 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:09 executing program 5: 22:53:09 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 201.846153] audit: type=1804 audit(1569970389.721:93): pid=8935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/68/bus" dev="sda1" ino=16647 res=1 22:53:09 executing program 5: 22:53:09 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:09 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 202.018819] audit: type=1800 audit(1569970389.831:94): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16656 res=0 22:53:10 executing program 5: 22:53:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 202.104476] audit: type=1804 audit(1569970389.851:95): pid=8949 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/69/bus" dev="sda1" ino=16656 res=1 22:53:10 executing program 5: 22:53:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(0x0, 0x0, 0x3) [ 202.187947] audit: type=1800 audit(1569970390.031:96): pid=8963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16656 res=0 22:53:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:10 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)) 22:53:10 executing program 5: 22:53:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(0x0, 0x0, 0x3) 22:53:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 202.380553] audit: type=1804 audit(1569970390.061:97): pid=8963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/70/bus" dev="sda1" ino=16656 res=1 22:53:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) 22:53:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0x0, &(0x7f0000000000)) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(0x0, 0x0, 0x3) 22:53:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140), 0x0, 0x3) 22:53:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0x0, &(0x7f0000000000)) 22:53:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0x0, &(0x7f0000000000)) 22:53:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x5, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x1ff}], "6cc3fa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b3"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000280)=""/200, 0x47, 0xc8, 0x1}, 0x20) 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140), 0x0, 0x3) 22:53:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, 0x0) 22:53:10 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:10 executing program 5: 22:53:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140), 0x0, 0x3) 22:53:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:10 executing program 5: 22:53:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, 0x0) 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) 22:53:11 executing program 5: 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) 22:53:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:11 executing program 5: 22:53:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x0, {0x50}}}, 0xa0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x6e}, 0x2c) ioctl(r0, 0xc2604110, 0x0) 22:53:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{}], 0x1, 0x3) 22:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x2}, 0x20) 22:53:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 22:53:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 22:53:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)='I', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 22:53:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x0) 22:53:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 22:53:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], "6cc3fa"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b3"}]}}, &(0x7f0000000280)=""/200, 0x42, 0xc8, 0x1}, 0x20) 22:53:11 executing program 4: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:53:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 204.262076] device lo entered promiscuous mode [ 204.493201] Y4`Ҙ: renamed from lo 22:53:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:53:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:12 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000100)=@in={0x2, 0x4e24}, 0x80, 0x0}, 0x0) 22:53:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:12 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:12 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3f, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:53:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r2, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:12 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:12 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="401bccd3d2bb03000000148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 204.876289] protocol 88fb is buggy, dev hsr_slave_0 [ 204.881430] protocol 88fb is buggy, dev hsr_slave_1 [ 204.970648] ptrace attach of "/root/syz-executor.1"[9213] was attempted by "/root/syz-executor.1"[9214] 22:53:13 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93cda7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c6d7521991cead8228e526f3740ef831ae5fcd04e9de4fbba7f28912a6ca17e8d53580bb3c2c129a644d58c0a451595f5af47fba7e88a98b3445089effb1fb9f8fe186f2410a976f0c5da3af7ae76f01046b2b49d05ea84d00ebb3bb32e7f4a584e7eec58d0ef41c015d9b71bb26fe6426b489cad287f240e86282e8c9163868180a82dffba76480626ffe65b4c89dd0d1aaa647f76a482758ff5a98f5", @ANYBLOB="309c6e656eaa72a7f6", @ANYRESDEC=0x0], 0x0, 0xba}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93cda7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c6d7521991cead8228e526f3740ef831ae5fcd04e9de4fbba7f28912a6ca17e8d53580bb3c2c129a644d58c0a451595f5af47fba7e88a98b3445089effb1fb9f8fe186f2410a976f0c5da3af7ae76f01046b2b49d05ea84d00ebb3bb32e7f4a584e7eec58d0ef41c015d9b71bb26fe6426b489cad287f240e86282e8c9163868180a82dffba76480626ffe65b4c89dd0d1aaa647f76a482758ff5a98f5", @ANYBLOB="309c6e656eaa72a7f6", @ANYRESDEC=0x0], 0x0, 0xba}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:53:13 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 22:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:13 executing program 4: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 205.494249] kauditd_printk_skb: 17 callbacks suppressed [ 205.494263] audit: type=1800 audit(1569970393.371:115): pid=9239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16696 res=0 [ 205.499060] ptrace attach of "/root/syz-executor.5"[9238] was attempted by "/root/syz-executor.5"[9240] 22:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 205.550083] ptrace attach of "/root/syz-executor.1"[9242] was attempted by "/root/syz-executor.1"[9244] 22:53:13 executing program 1: r0 = memfd_create(0x0, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000280)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getresuid(&(0x7f0000000080), 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x200080, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 22:53:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 205.690806] audit: type=1804 audit(1569970393.571:116): pid=9255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/80/bus" dev="sda1" ino=16696 res=1 22:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x3) 22:53:13 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 22:53:13 executing program 4: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000004c0)='\x00\x82\x19hm\xaf\xd6\x1eq\xa1\xae\x9asB\x19\xcdN\t?\xba^|\x9f@Z\xe2\x0f\xbc \xa2/Bi\x0e\x84\xadU(\x0eh\x97\x18H,\x96\xa0&\x02E\t\xa5q\xdc\xcf\x1b\xcf\x895\xa2\xf8Y\xf5\x99\xc4\x11A\x8dX\xf0\xebb\x93\v\xa9\xb3\xe9\x06\xc4\xa7G\xcbZ\x14\xc7~\x98\x93\xdb\x1b\xf0\xd7\xe7x\xebs\x970\xc2\xf8j\x80:\x1b\xfe=\xd1H\xe1\x04\xecQ\xe8o\x8e(\x87\xb9\x1da\xcaI\x19\xc4%3\x9d\xcb}\xa0m\'\x02A$[\xe8v\r+4\x11Nq\x88\xb1\xa8,\xf2\x1d\xa2}\x82\xcdgf\n\xab\xf5?C\x9eQ\x8b\x87\x1f\xb9b_\xd7\x89\xde\xe3\xf4\a\x1eR\xf6\x86\x99\x99\xb38\x0f \xbc2\t\xdd\x137)\x8f\xc7$\xc6\x1d/\x93\xb3\x06\xb8\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 22:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 205.972420] audit: type=1800 audit(1569970393.851:117): pid=9279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16700 res=0 22:53:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 22:53:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:14 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) [ 206.101482] audit: type=1804 audit(1569970393.981:118): pid=9279 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/81/bus" dev="sda1" ino=16700 res=1 22:53:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 206.241140] audit: type=1800 audit(1569970394.111:119): pid=9299 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16704 res=0 [ 206.409861] audit: type=1804 audit(1569970394.291:120): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/82/bus" dev="sda1" ino=16704 res=1 22:53:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") writev(r0, &(0x7f0000fdbff8)=[{&(0x7f00000025c0)="290000002100190000003fffffffda260200000000e80001040000040d00140000000000132eb75c35", 0x40d}], 0x1) 22:53:14 executing program 5: pipe(&(0x7f0000000340)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 22:53:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xec\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf3[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xf9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) 22:53:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:14 executing program 2: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:53:14 executing program 4: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x202, 0xfff, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x1, r1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = socket(0x10, 0x4, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x100) mkdirat(r8, 0x0, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0x4}, 0x203, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r10 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd9c) r11 = dup(r10) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r10, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r11, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 206.576337] audit: type=1800 audit(1569970394.441:121): pid=9322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16702 res=0 22:53:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="1f0000000203193b130907000000068100023b050900020000004000020058", 0x1f}], 0x1) 22:53:14 executing program 2: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 206.678879] audit: type=1804 audit(1569970394.551:122): pid=9322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/83/bus" dev="sda1" ino=16702 res=1 22:53:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 206.744329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:53:14 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) [ 206.813653] audit: type=1800 audit(1569970394.691:123): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16700 res=0 [ 206.930623] audit: type=1804 audit(1569970394.811:124): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/84/bus" dev="sda1" ino=16700 res=1 [ 206.957438] protocol 88fb is buggy, dev hsr_slave_0 [ 206.962554] protocol 88fb is buggy, dev hsr_slave_1 [ 207.196338] protocol 88fb is buggy, dev hsr_slave_0 [ 207.201524] protocol 88fb is buggy, dev hsr_slave_1 22:53:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setresuid(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x40000, &(0x7f0000000500)=ANY=[@ANYRESDEC=r0, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB]) lseek(0xffffffffffffffff, 0x0, 0x0) 22:53:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) 22:53:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x28, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @fd}}]}, 0x28}}, 0x0) 22:53:15 executing program 2: r0 = creat(0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x3, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 22:53:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) 22:53:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(0x0, 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:15 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:53:15 executing program 4: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 22:53:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYPTR, @ANYBLOB="0cda366f094eaeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d290e964644e4f7edcd054a09445138614285d08a070367e9ff5bd0c614c2afbc2497c768734e309012b00d1d25249a0dcae009edaf1ae", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943eb7285dbf2666b810306f91c45e914336d", @ANYRES64], 0x0, 0xf8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, 0x0, 0x0) [ 207.735029] ptrace attach of "/root/syz-executor.1"[9397] was attempted by "/root/syz-executor.1"[9399] 22:53:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 22:53:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "08246738640c80e386ff8e468a94450b2ebd6cc2f205f8db19e38991458c86cdfd6876576549c69fda4004226fd262e3159d62cb8cc00a783cc122f8184040e3", "19a22194dba217ec4a09b0f848f4ed89e7476c365ff535f37e410000003c1100"}) 22:53:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 207.816821] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 207.824551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:53:15 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(0x0, 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 207.897173] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 207.932532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:15 executing program 5: poll(&(0x7f0000000080), 0xf0, 0x0) 22:53:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "08246738640c80e386ff8e468a94450b2ebd6cc2f205f8db19e38991458c86cdfd6876576549c69fda4004226fd262e3159d62cb8cc00a783cc122f8184040e3", "19a22194dba217ec4a09b0f848f4ed89e7476c365ff535f37e410000003c1100"}) dup(0xffffffffffffffff) [ 207.980914] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.002701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x2007ff) 22:53:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 208.072635] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.097266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.198348] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.216765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.241430] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.259277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.276577] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.284223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.296402] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.304988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.319448] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.328190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.340364] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 208.349828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:53:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, 0x0, &(0x7f0000000000)=0x51d) 22:53:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"/303, @ANYRES32=0x0], 0x1c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:53:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(0x0, 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0x400, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:53:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = gettid() recvmmsg(r3, &(0x7f0000003c00)=[{{0x0, 0xfffffffffffffe29, &(0x7f0000003b00), 0x1bb, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x0, 0x989680}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1004000000013) 22:53:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x5d1, 0x6a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x8000000000002a1, 0x61, 0x0) 22:53:18 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1", @ANYRESDEC], 0x0, 0x14d}, 0x20) tkill(r0, 0x39) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 210.537183] kauditd_printk_skb: 4 callbacks suppressed [ 210.537197] audit: type=1804 audit(1569970398.421:129): pid=9467 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/88/bus" dev="sda1" ino=16719 res=1 22:53:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4e, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 22:53:18 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1", @ANYRESDEC], 0x0, 0x138}, 0x20) tkill(r0, 0x39) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 210.716290] protocol 88fb is buggy, dev hsr_slave_0 [ 210.721600] protocol 88fb is buggy, dev hsr_slave_1 [ 210.764538] audit: type=1804 audit(1569970398.641:130): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/89/bus" dev="sda1" ino=16716 res=1 22:53:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000025d, 0x0) [ 210.805867] ptrace attach of "/root/syz-executor.4"[9495] was attempted by "/root/syz-executor.4"[9496] 22:53:18 executing program 1: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000000000083ffc) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000005c0)={@mcast2, @remote, @remote, 0x100000001, 0x10001, 0x1, 0x400, 0x7, 0x43, r2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000001, 0x40001) prctl$PR_GET_CHILD_SUBREAPER(0x25) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='k$\xc3ring\x00', &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, r5) fadvise64(r3, 0x0, 0xae2, 0x5) keyctl$revoke(0x3, r5) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x200082, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @empty}, &(0x7f0000000780)=0x4) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000680)=""/152) setsockopt$inet6_mreq(r6, 0x29, 0x0, &(0x7f00000007c0)={@loopback, r7}, 0x14) write$P9_RREADLINK(r6, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000003c0)=0x5) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000340)={0x29, 0x3, 0x7f, 0xfffffff, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$RTC_PIE_ON(r6, 0x7005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000322000/0x1000)=nil, 0x1000, 0x8, 0x10, r3, 0x3) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r9, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) sendto$inet6(r10, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r10) 22:53:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x29766cf7652f72bc, &(0x7f0000000240)=@can, 0x719000) [ 210.886752] audit: type=1804 audit(1569970398.651:131): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/89/bus" dev="sda1" ino=16716 res=1 [ 210.996888] audit: type=1804 audit(1569970398.721:132): pid=9497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/89/bus" dev="sda1" ino=16716 res=1 22:53:19 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1000000000006}, 0x20) 22:53:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f00000000c0)={@mcast2}, 0x20) [ 211.367834] audit: type=1804 audit(1569970399.251:133): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/90/bus" dev="sda1" ino=16723 res=1 22:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x22, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) close(r0) [ 211.531258] audit: type=1804 audit(1569970399.291:134): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/90/bus" dev="sda1" ino=16723 res=1 22:53:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 211.697122] audit: type=1804 audit(1569970399.361:135): pid=9540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/90/bus" dev="sda1" ino=16723 res=1 [ 211.758741] audit: type=1804 audit(1569970399.641:136): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/91/bus" dev="sda1" ino=16526 res=1 [ 211.872119] audit: type=1804 audit(1569970399.641:137): pid=9558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/91/bus" dev="sda1" ino=16526 res=1 [ 211.962492] audit: type=1400 audit(1569970399.681:138): avc: denied { map } for pid=9531 comm="syz-executor.4" path="socket:[35542]" dev="sockfs" ino=35542 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 212.005086] protocol 88fb is buggy, dev hsr_slave_0 [ 212.005130] protocol 88fb is buggy, dev hsr_slave_1 22:53:20 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) close(r0) 22:53:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) close(r0) 22:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 22:53:20 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 212.876288] protocol 88fb is buggy, dev hsr_slave_0 [ 212.876318] protocol 88fb is buggy, dev hsr_slave_1 [ 212.881640] protocol 88fb is buggy, dev hsr_slave_1 22:53:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:20 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffc, 0x4) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x100000000000000d, 0x0, 0x0, 0x8}, 0x6}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x52bd5c79}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESDEC=r4, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES64=r4, @ANYRES64], @ANYRESDEC=r3], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) 22:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:21 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:21 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:21 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:22 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 22:53:22 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) 22:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:23 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000640), 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) rt_sigqueueinfo(0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:23 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) 22:53:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:23 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd}, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000640), 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) rt_sigqueueinfo(0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:53:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, 0x0, &(0x7f0000000140)) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 215.727624] kauditd_printk_skb: 23 callbacks suppressed [ 215.727638] audit: type=1800 audit(1569970403.611:162): pid=9812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16757 res=0 22:53:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:23 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="5436b1"]) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:53:23 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 215.944244] audit: type=1804 audit(1569970403.661:163): pid=9812 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/103/bus" dev="sda1" ino=16757 res=1 [ 216.000636] audit: type=1800 audit(1569970403.881:164): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16761 res=0 22:53:24 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) 22:53:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, 0x0, &(0x7f0000000140)) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 216.187606] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 216.204121] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 216.220290] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:53:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 216.263606] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:53:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, 0x0, &(0x7f0000000140)) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 216.407773] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard 22:53:24 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 216.474366] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:53:24 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="5436b1"]) sched_setparam(0x0, &(0x7f0000000440)=0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 216.854223] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 216.866801] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 216.877541] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 216.889889] audit: type=1804 audit(1569970404.771:165): pid=9851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/104/bus" dev="sda1" ino=16761 res=1 [ 216.896378] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 216.947149] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 216.966669] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:53:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:24 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa, 0x6000000}) 22:53:24 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getpgrp(0xffffffffffffffff) 22:53:25 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa, 0x3f000000}) [ 217.356304] protocol 88fb is buggy, dev hsr_slave_0 [ 217.361425] protocol 88fb is buggy, dev hsr_slave_1 [ 217.456582] audit: type=1800 audit(1569970405.331:166): pid=9925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16784 res=0 [ 217.821772] audit: type=1804 audit(1569970405.701:167): pid=9935 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/105/bus" dev="sda1" ino=16784 res=1 22:53:25 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @remote, 0x7fff}, 0x1c) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) listen(0xffffffffffffffff, 0x0) 22:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:25 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getpgrp(0xffffffffffffffff) 22:53:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 218.248892] audit: type=1800 audit(1569970406.131:168): pid=9968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16783 res=0 [ 218.608134] audit: type=1804 audit(1569970406.481:169): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/106/bus" dev="sda1" ino=16783 res=1 22:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:26 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getpgrp(0xffffffffffffffff) 22:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:26 executing program 4: open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:53:26 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 219.020601] audit: type=1800 audit(1569970406.901:170): pid=10007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16795 res=0 22:53:27 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r5}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x6, 0xfffffffe}) 22:53:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 219.700222] audit: type=1804 audit(1569970407.581:171): pid=10021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/107/bus" dev="sda1" ino=16795 res=1 22:53:27 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, 0x0, 0x0) 22:53:27 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0xaf12, 0x101) creat(0x0, 0x1b6) r3 = socket(0x2, 0x803, 0xff) request_key(0x0, &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0), 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendfile(r3, r2, 0x0, 0x72439a6b) r5 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86V\x10\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1b/\xf3Y\xf0G4\xde\x970e\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r5, 0x0, 0x4) 22:53:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:27 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, 0x0, 0x0) 22:53:28 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:28 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x0) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, 0x0, 0x0) 22:53:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:28 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0xaf12, 0x101) creat(0x0, 0x1b6) r3 = socket(0x2, 0x803, 0xff) request_key(0x0, &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0), 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendfile(r3, r2, 0x0, 0x72439a6b) r5 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86V\x10\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1b/\xf3Y\xf0G4\xde\x970e\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r5, 0x0, 0x4) 22:53:28 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 22:53:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 221.014879] kauditd_printk_skb: 2 callbacks suppressed [ 221.014893] audit: type=1800 audit(1569970408.891:174): pid=10103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16791 res=0 22:53:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) [ 221.561757] audit: type=1804 audit(1569970409.441:175): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/109/bus" dev="sda1" ino=16791 res=1 22:53:29 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:29 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 22:53:29 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0xaf12, 0x101) creat(0x0, 0x1b6) r3 = socket(0x2, 0x803, 0xff) request_key(0x0, &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0), 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendfile(r3, r2, 0x0, 0x72439a6b) r5 = openat$cgroup_ro(r0, &(0x7f0000000680)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86V\x10\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1b/\xf3Y\xf0G4\xde\x970e\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xe8i5I\x89\x9b\xcdZ\xb4\xcd\xa5k\n\xb6|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c', 0x0, 0x0) lseek(r5, 0x0, 0x4) 22:53:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 222.118487] audit: type=1800 audit(1569970410.001:176): pid=10155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16811 res=0 22:53:30 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:30 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 22:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 222.228584] audit: type=1804 audit(1569970410.071:177): pid=10155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/110/bus" dev="sda1" ino=16811 res=1 [ 222.408405] audit: type=1800 audit(1569970410.281:178): pid=10171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16790 res=0 22:53:30 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:53:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:30 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 222.540647] audit: type=1804 audit(1569970410.421:179): pid=10171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/111/bus" dev="sda1" ino=16790 res=1 22:53:30 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@mark={{0x14}}], 0x18}, 0x0) 22:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 222.806891] audit: type=1800 audit(1569970410.691:180): pid=10205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16806 res=0 22:53:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) [ 222.923864] audit: type=1804 audit(1569970410.801:181): pid=10205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/112/bus" dev="sda1" ino=16806 res=1 22:53:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 22:53:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0}, 0x0) 22:53:31 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:31 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 223.447176] audit: type=1800 audit(1569970411.331:182): pid=10240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16825 res=0 22:53:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:31 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 223.560764] audit: type=1400 audit(1569970411.391:183): avc: denied { map_read map_write } for pid=10233 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:53:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0}, 0x0) 22:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:31 executing program 4: r0 = timerfd_create(0x8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r1, &(0x7f0000eb8000)) 22:53:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:31 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) r2 = gettid() tkill(r2, 0x3b) setpgid(r2, 0x0) 22:53:31 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0}, 0x0) 22:53:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:32 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:32 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:32 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001ec0)={0x2, 0x0, @loopback}, 0x8, 0x0, 0x0, &(0x7f0000002280)}}], 0x2, 0x0) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 22:53:32 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:32 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r6}, 0x80, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002440)=[{{0x0, 0x296, 0x0}}, {{&(0x7f0000000640)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x5) 22:53:32 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:32 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r3, 0x2007fff) 22:53:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 22:53:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:33 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 225.203709] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:53:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) [ 225.356290] protocol 88fb is buggy, dev hsr_slave_0 [ 225.356310] protocol 88fb is buggy, dev hsr_slave_0 [ 225.361423] protocol 88fb is buggy, dev hsr_slave_1 [ 225.366422] protocol 88fb is buggy, dev hsr_slave_1 22:53:33 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:33 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:34 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) truncate(&(0x7f0000000000)='./bus\x00', 0x9) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:34 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:34 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:34 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) [ 226.097162] kauditd_printk_skb: 16 callbacks suppressed [ 226.097175] audit: type=1800 audit(1569970413.981:200): pid=10388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16832 res=0 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 226.179520] audit: type=1800 audit(1569970414.061:201): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16846 res=0 22:53:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000380)={0x19980330}, &(0x7f00000003c0)) 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:34 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 226.258762] audit: type=1804 audit(1569970414.121:202): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/121/bus" dev="sda1" ino=16846 res=1 22:53:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) [ 226.364961] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 226.384300] audit: type=1800 audit(1569970414.261:203): pid=10445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16852 res=0 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:34 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:34 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 226.495338] audit: type=1804 audit(1569970414.261:204): pid=10445 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/122/bus" dev="sda1" ino=16852 res=1 22:53:34 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="140000000000000000000000013e000000000000"], 0x14}}], 0x2, 0x0) 22:53:34 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback, @local}, 0xc) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 226.662310] audit: type=1800 audit(1569970414.471:205): pid=10461 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16855 res=0 22:53:34 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 226.783508] audit: type=1804 audit(1569970414.511:206): pid=10461 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/123/bus" dev="sda1" ino=16855 res=1 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, 0x0, 0x0) 22:53:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff96}, {&(0x7f0000000200)="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", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:53:34 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) [ 226.827148] audit: type=1800 audit(1569970414.661:207): pid=10478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16858 res=0 22:53:34 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001ec0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 22:53:34 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 22:53:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) [ 226.977617] audit: type=1804 audit(1569970414.691:208): pid=10478 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/124/bus" dev="sda1" ino=16858 res=1 22:53:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, 0x0, 0x0) 22:53:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0x8) close(r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000500)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 227.055219] audit: type=1800 audit(1569970414.931:209): pid=10498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16858 res=0 22:53:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x2, 0x0, 0x0, 0x400000000}, 0x20) 22:53:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:35 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:53:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x2, [@multicast2, @loopback]}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, 0x0, 0x0) 22:53:35 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:35 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 227.254420] input: syz1 as /devices/virtual/input/input7 22:53:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:35 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) close(r0) 22:53:35 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001ec0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002280)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{}, {[@multicast1]}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@broadcast]}, {[@rand_addr]}]}]}}}], 0x40}}], 0x2, 0x0) 22:53:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:35 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 227.974988] input: syz1 as /devices/virtual/input/input8 22:53:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setresgid(r3, 0x0, 0x0) 22:53:36 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 22:53:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff30}, 0x48) 22:53:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:36 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:36 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:36 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x1) write$eventfd(r0, &(0x7f0000000240)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getresuid(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x200080, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0xffff, {0x1000, 0x1a7, 0x8, 0x5, 0x20, 0x7}}) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) signalfd4(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffdb0}, 0x8, 0x0) 22:53:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:36 executing program 1: 22:53:36 executing program 4: 22:53:36 executing program 4: 22:53:36 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:36 executing program 1: 22:53:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2}, 0x20) 22:53:36 executing program 1: 22:53:36 executing program 4: 22:53:36 executing program 1: [ 228.636357] protocol 88fb is buggy, dev hsr_slave_0 [ 228.641788] protocol 88fb is buggy, dev hsr_slave_1 22:53:36 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:36 executing program 4: 22:53:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, 0x0, 0x0) 22:53:36 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:36 executing program 1: 22:53:36 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x1) write$eventfd(r0, &(0x7f0000000240)=0x3, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getresuid(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x200080, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000100)={0xffff, {0x1000, 0x1a7, 0x8, 0x5, 0x20, 0x7}}) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) signalfd4(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffdb0}, 0x8, 0x0) 22:53:36 executing program 4: 22:53:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, 0x0, 0x0) 22:53:36 executing program 1: 22:53:36 executing program 4: 22:53:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, 0x0, 0x0) 22:53:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:37 executing program 1: 22:53:37 executing program 0: 22:53:37 executing program 3: 22:53:37 executing program 4: 22:53:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:37 executing program 3: 22:53:37 executing program 1: 22:53:37 executing program 4: 22:53:37 executing program 0: 22:53:37 executing program 3: 22:53:37 executing program 1: 22:53:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:37 executing program 4: 22:53:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:37 executing program 0: 22:53:37 executing program 3: 22:53:37 executing program 1: 22:53:37 executing program 3: 22:53:37 executing program 4: 22:53:37 executing program 1: 22:53:37 executing program 0: 22:53:38 executing program 1: ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="640800002400070500"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x864}}, 0x0) 22:53:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'hsr0\x00\f\x00\x00\x00\t\x04\xd9\x80\xe2b\xea', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@hci={0x1f, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)='s', 0xe}], 0x1, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) 22:53:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:38 executing program 0: syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xaf12, 0x101) r2 = socket(0x2, 0x803, 0xff) request_key(0x0, &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x482000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001440), 0x4) sendfile(r2, r1, 0x0, 0x72439a6b) lseek(0xffffffffffffffff, 0x0, 0x4) 22:53:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 22:53:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 230.258926] nla_parse: 24 callbacks suppressed [ 230.258936] netlink: 1072 bytes leftover after parsing attributes in process `syz-executor.1'. 22:53:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x5, 0x10, @ipv4=@multicast1=0x4000e00}]}]}, 0x24}}, 0x0) 22:53:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4}, 0x0) 22:53:38 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0x6, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) [ 230.531880] openvswitch: netlink: IP tunnel attribute has 1 unknown bytes. 22:53:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:38 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)="5311778945effd9100036800000000cf", 0x66, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r2, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 22:53:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000e00}]}]}, 0x24}}, 0x0) [ 230.716295] protocol 88fb is buggy, dev hsr_slave_0 [ 230.721446] protocol 88fb is buggy, dev hsr_slave_1 22:53:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:53:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000e60}]}]}, 0x24}}, 0x0) [ 230.828599] openvswitch: netlink: Message has 4 unknown bytes. [ 230.885163] openvswitch: netlink: Tunnel attr 8206 out of range max 15 [ 230.893467] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:53:38 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) 22:53:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x03!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') 22:53:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 22:53:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r0) 22:53:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) r4 = open(0x0, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 22:53:39 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000440)=0xa7) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)={0x0, 0x1, [@broadcast]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 22:53:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000001c0)=""/105, 0x337) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/235, 0xeb) 22:53:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000e02}]}]}, 0x24}}, 0x0) [ 231.189692] kauditd_printk_skb: 19 callbacks suppressed [ 231.189706] audit: type=1800 audit(1569970419.071:229): pid=10771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16894 res=0 22:53:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000e02}]}]}, 0x24}}, 0x0) 22:53:39 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) [ 231.244009] device nr0 entered promiscuous mode [ 231.255724] openvswitch: netlink: Tunnel attr 526 out of range max 15 [ 231.389218] openvswitch: netlink: Tunnel attr 526 out of range max 15 [ 231.464419] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 231.516311] protocol 88fb is buggy, dev hsr_slave_0 22:53:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:53:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) fchmod(r0, 0x0) 22:53:39 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 22:53:39 executing program 4: r0 = gettid() arch_prctl$ARCH_GET_CPUID(0x1011) timer_create(0x0, &(0x7f0000000000)={0x0, 0x80000000012}, &(0x7f0000044000)) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000005180)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) [ 231.618174] audit: type=1800 audit(1569970419.501:230): pid=10797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16886 res=0 22:53:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x4a) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000640)='n\x00t\xb3o\xf0\x89k\x018\xc7ute\x00') r6 = socket$packet(0x11, 0x2000000003, 0x300) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)) fstat(r6, &(0x7f0000000500)) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000580)={0xa0}, 0xa0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r7, 0x2007fff) sendfile(r1, r7, 0x0, 0x8000fffffffe) 22:53:39 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r4, 0x0) getpgrp(0xffffffffffffffff) [ 231.752013] audit: type=1804 audit(1569970419.631:231): pid=10797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/137/bus" dev="sda1" ino=16886 res=1 22:53:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffffffffffc}]}) ioprio_set$uid(0x3, 0x0, 0x0) [ 231.810756] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 231.903323] audit: type=1326 audit(1569970419.781:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10817 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 232.004700] device nr0 entered promiscuous mode [ 232.152519] audit: type=1800 audit(1569970420.031:233): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16880 res=0 22:53:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 22:53:40 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 22:53:40 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r3, &(0x7f0000000180)=""/175, 0xaf) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) getdents64(r3, &(0x7f00000000c0)=""/47, 0x3f4) 22:53:40 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:40 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208204) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 232.290720] audit: type=1800 audit(1569970420.171:234): pid=10834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16896 res=0 22:53:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.SMACK64\x00', &(0x7f0000000300)='\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x9) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000480)=0xc) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x40}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x30005, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 232.421019] audit: type=1804 audit(1569970420.301:235): pid=10834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/138/bus" dev="sda1" ino=16896 res=1 22:53:40 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x2}, 0x43c5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000a80)={0x0, r1}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) [ 232.601436] audit: type=1800 audit(1569970420.481:236): pid=10851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16904 res=0 22:53:40 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) [ 232.702852] audit: type=1326 audit(1569970420.581:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10817 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 22:53:40 executing program 4: r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0xf9030a485b56b8ff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) rt_sigqueueinfo(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) tkill(r0, 0x1000000000016) 22:53:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x2}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000a80)={0x0, r2}) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) [ 232.887974] audit: type=1804 audit(1569970420.641:238): pid=10858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir272069703/syzkaller.LCbO1A/139/bus" dev="sda1" ino=16904 res=1 22:53:40 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='auxv\x00\xc0=eW\xba\x9fL\xe6\xf6\xf2\x96\x1b\xd5\xcf_oO\xdb\xe2\xf0\xe1\x0e\xad\xcc\a\x8e\a\xbb;-g%\xad\x01Z:\xa8&\x87+\x81t\xa7\x843\v\xad\xd6\xdbxDH\x13\x11\xa7\x19\xcb\xec9\xd8o\x19\xe8\x9a\xfa\xe6\xb7\nS\x8e?6p`\x92\x82\xefq\xf3y\xaa}l{7\xda\xb0~O\xc4-a\'\xb9\xaf\x96[\xb3\x87\x1c\xbd xR\x87)*\x14\xb6O\xf9\xfd\xe8\xd3\xa2\x05\"\xe6\xa5\x02\xb1\xbaZaCa1[\x85\x1fc\xa0\x8d&\x16\x7fw?XE\x90]F`\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00') read$char_usb(0xffffffffffffffff, 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\'', 0x1ff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x455a926cb1d2b526, 0x70, 0xa2, 0x40, 0x80, 0xfd, 0x0, 0x5cd7, 0xc844, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x1, @perf_bp={&(0x7f0000000140), 0x13}, 0x2000, 0x5, 0x7fff, 0x4, 0x6, 0x9, 0x101}, 0xffffffffffffffff, 0x3, r0, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x28102, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000002c0)) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r5, 0x0) getpgrp(0xffffffffffffffff) 22:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="280000000200"], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 233.199284] ================================================================== [ 233.207079] BUG: KASAN: null-ptr-deref in kvm_write_guest_virt_system+0x64/0x90 [ 233.214549] Write of size 24 at addr 0000000000000000 by task syz-executor.4/10874 [ 233.222265] [ 233.223927] CPU: 0 PID: 10874 Comm: syz-executor.4 Not tainted 4.19.76 #0 [ 233.230863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.240229] Call Trace: [ 233.242830] dump_stack+0x172/0x1f0 [ 233.246473] ? kvm_write_guest_virt_system+0x64/0x90 [ 233.251582] kasan_report.cold+0x199/0x2ba [ 233.255833] check_memory_region+0x123/0x190 [ 233.260274] memset+0x24/0x40 [ 233.263387] kvm_write_guest_virt_system+0x64/0x90 [ 233.268341] handle_vmread+0x7fe/0xa10 [ 233.272242] ? handle_invpcid+0xa80/0xa80 [ 233.276402] ? __lock_is_held+0xb6/0x140 [ 233.280490] ? __lock_is_held+0xb6/0x140 [ 233.284583] ? handle_invpcid+0xa80/0xa80 [ 233.288750] vmx_handle_exit+0x276/0x16b0 [ 233.292916] ? lock_acquire+0x16f/0x3f0 [ 233.296903] ? vcpu_enter_guest+0xf15/0x5ed0 [ 233.301325] vcpu_enter_guest+0x10ca/0x5ed0 [ 233.305654] ? kvm_vcpu_ioctl+0x181/0xf90 [ 233.309810] ? emulator_read_emulated+0x50/0x50 [ 233.314496] ? lock_acquire+0x16f/0x3f0 [ 233.318480] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 233.323944] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 233.328793] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 233.333826] kvm_vcpu_ioctl+0x4dc/0xf90 [ 233.337807] ? kvm_vcpu_block+0xcc0/0xcc0 [ 233.341962] ? mark_held_locks+0x100/0x100 [ 233.346210] ? __might_fault+0x12b/0x1e0 [ 233.350276] ? __fget+0x340/0x540 [ 233.353736] ? find_held_lock+0x35/0x130 [ 233.357805] ? __fget+0x340/0x540 [ 233.361267] ? kvm_vcpu_block+0xcc0/0xcc0 [ 233.365421] do_vfs_ioctl+0xd5f/0x1380 [ 233.369320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.374868] ? selinux_file_ioctl+0x125/0x5e0 [ 233.379374] ? ioctl_preallocate+0x210/0x210 [ 233.383793] ? selinux_file_mprotect+0x620/0x620 [ 233.388562] ? iterate_fd+0x360/0x360 [ 233.392379] ? nsecs_to_jiffies+0x30/0x30 [ 233.396545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.402103] ? security_file_ioctl+0x8d/0xc0 [ 233.406537] ksys_ioctl+0xab/0xd0 [ 233.410006] __x64_sys_ioctl+0x73/0xb0 [ 233.413907] do_syscall_64+0xfd/0x620 [ 233.417719] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.422925] RIP: 0033:0x459a29 [ 233.426132] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.445048] RSP: 002b:00007f17f2246c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.452770] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 233.460132] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 233.467410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.474692] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f22476d4 [ 233.482051] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 233.489359] ================================================================== [ 233.496740] Disabling lock debugging due to kernel taint [ 233.505794] Kernel panic - not syncing: panic_on_warn set ... [ 233.505794] [ 233.513200] CPU: 0 PID: 10874 Comm: syz-executor.4 Tainted: G B 4.19.76 #0 [ 233.521512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.530859] Call Trace: [ 233.533447] dump_stack+0x172/0x1f0 [ 233.537080] ? kvm_write_guest_virt_system+0x64/0x90 [ 233.542183] panic+0x263/0x507 [ 233.545377] ? __warn_printk+0xf3/0xf3 [ 233.549268] ? kvm_write_guest_virt_system+0x64/0x90 [ 233.554372] ? preempt_schedule+0x4b/0x60 [ 233.558528] ? ___preempt_schedule+0x16/0x18 [ 233.562935] ? trace_hardirqs_on+0x5e/0x220 [ 233.567270] ? kvm_write_guest_virt_system+0x64/0x90 [ 233.572476] kasan_end_report+0x47/0x4f [ 233.576472] kasan_report.cold+0xa9/0x2ba [ 233.580626] check_memory_region+0x123/0x190 [ 233.585034] memset+0x24/0x40 [ 233.588142] kvm_write_guest_virt_system+0x64/0x90 [ 233.593092] handle_vmread+0x7fe/0xa10 [ 233.596985] ? handle_invpcid+0xa80/0xa80 [ 233.601138] ? __lock_is_held+0xb6/0x140 [ 233.605200] ? __lock_is_held+0xb6/0x140 [ 233.609271] ? handle_invpcid+0xa80/0xa80 [ 233.613431] vmx_handle_exit+0x276/0x16b0 [ 233.617587] ? lock_acquire+0x16f/0x3f0 [ 233.621554] ? vcpu_enter_guest+0xf15/0x5ed0 [ 233.625953] vcpu_enter_guest+0x10ca/0x5ed0 [ 233.630263] ? kvm_vcpu_ioctl+0x181/0xf90 [ 233.634395] ? emulator_read_emulated+0x50/0x50 [ 233.639059] ? lock_acquire+0x16f/0x3f0 [ 233.643018] ? kvm_check_async_pf_completion+0x2d8/0x440 [ 233.648454] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 233.653317] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 233.658329] kvm_vcpu_ioctl+0x4dc/0xf90 [ 233.662289] ? kvm_vcpu_block+0xcc0/0xcc0 [ 233.666426] ? mark_held_locks+0x100/0x100 [ 233.670654] ? __might_fault+0x12b/0x1e0 [ 233.674699] ? __fget+0x340/0x540 [ 233.678177] ? find_held_lock+0x35/0x130 [ 233.682244] ? __fget+0x340/0x540 [ 233.685686] ? kvm_vcpu_block+0xcc0/0xcc0 [ 233.689822] do_vfs_ioctl+0xd5f/0x1380 [ 233.693826] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.699468] ? selinux_file_ioctl+0x125/0x5e0 [ 233.703997] ? ioctl_preallocate+0x210/0x210 [ 233.708397] ? selinux_file_mprotect+0x620/0x620 [ 233.713143] ? iterate_fd+0x360/0x360 [ 233.716950] ? nsecs_to_jiffies+0x30/0x30 [ 233.721130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.726656] ? security_file_ioctl+0x8d/0xc0 [ 233.731097] ksys_ioctl+0xab/0xd0 [ 233.734590] __x64_sys_ioctl+0x73/0xb0 [ 233.738641] do_syscall_64+0xfd/0x620 [ 233.742445] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.747623] RIP: 0033:0x459a29 [ 233.750807] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.770202] RSP: 002b:00007f17f2246c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.778117] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 233.785386] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 233.792647] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.799900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f22476d4 [ 233.807301] R13: 00000000004c2ddb R14: 00000000004d68f8 R15: 00000000ffffffff [ 233.816384] Kernel Offset: disabled [ 233.820020] Rebooting in 86400 seconds..