0680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280a00) 02:47:14 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007400, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280904) 02:47:14 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000006c00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:14 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000030, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x800, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x123) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 02:47:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x2809e0) [ 841.811726][ T27] audit: type=1804 audit(1581216435.097:480): pid=14938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/836/bus" dev="sda1" ino=16552 res=1 02:47:15 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007a00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007400, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 841.930531][ T27] audit: type=1804 audit(1581216435.127:481): pid=14966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/835/bus" dev="sda1" ino=17185 res=1 02:47:15 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007f00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 842.240243][ T27] audit: type=1804 audit(1581216435.517:482): pid=15207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/989/bus" dev="sda1" ino=17234 res=1 02:47:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x6c, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'team0\x00'}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xff}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x44}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000040}, 0x8004) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r5 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000380)={0x38, &(0x7f0000000340)=""/56}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x4c, r8, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xb4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x10001}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) iopl(0x6) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007a00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 842.621015][ T27] audit: type=1804 audit(1581216435.877:483): pid=15418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/835/bus" dev="sda1" ino=17185 res=1 [ 842.646139][ T27] audit: type=1804 audit(1581216435.887:484): pid=15417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/835/bus" dev="sda1" ino=17185 res=1 02:47:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280f00) 02:47:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000008800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x280900) 02:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x8012, &(0x7f0000000280)={0x2, 0x4a23, @empty}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}, 0x6}], 0x1, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x10000) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) 02:47:16 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000007f00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 842.929449][ T27] audit: type=1804 audit(1581216436.207:485): pid=15582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/836/bus" dev="sda1" ino=17091 res=1 02:47:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280903) 02:47:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000008a02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x1, 0x2, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x19}, 0x9}}}, 0x32) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x10020, 0x0) [ 843.120357][ T27] audit: type=1804 audit(1581216436.397:486): pid=15702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/837/bus" dev="sda1" ino=17186 res=1 [ 843.218262][ T27] audit: type=1804 audit(1581216436.497:487): pid=15825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/990/bus" dev="sda1" ino=16536 res=1 02:47:16 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000008800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000009600, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x282000) 02:47:17 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000009a00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000008a02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000008a02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000300)={0x400, 0x7, 0x4, 0x4000, 0x7, {}, {0x5, 0x0, 0x20, 0x7, 0x8, 0x77, "7554ae80"}, 0x7f, 0x3, @planes=&(0x7f00000002c0)={0x10001, 0x0, @mem_offset=0xffffffff, 0x5}, 0x7, 0x0, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f00000075c0)={0x1c, r8, 0xb631c6b8429a7eb, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10050040}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x54, r8, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2e33}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x466}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x38}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x3c, r8, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c8c1}, 0x84) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x3305, 0x0) ioctl$TIOCSBRK(r9, 0x5427) r10 = syz_open_dev$media(0x0, 0x0, 0x0) r11 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r11, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x154, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf1b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff800}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc3aa}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4f8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x26fc628d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) connect$can_j1939(r10, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) splice(r10, &(0x7f0000000040), r3, &(0x7f0000000100)=0xc58, 0x3, 0xb) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280903) 02:47:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280902) 02:47:17 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ae01, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000009600, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:17 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000c000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ca03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x990000, 0x40, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990900, 0x985, [], @value64=0x7fff}}) name_to_handle_at(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="4200000080000000cac9dbf9bd5f1703f22db871ffe445abd129c06b811b8707fcb091fa3d659a1d8f26b1eaa5dc03ce6d3779ab7832104a2258110a7e2f446d0ad3"], &(0x7f0000000240), 0x0) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000009a00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x283f00) 02:47:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ae01, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x2, {0x4e24, 0x1}}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x282000) 02:47:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d002, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x282000) 02:47:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000c000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:19 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x4, &(0x7f0000000100)=0x1) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:19 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ca03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x284000) 02:47:19 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d403, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@can={0x1d, r6}, 0x80, &(0x7f0000000880)=[{&(0x7f00000002c0)="aa1fdc0f885a6c911c748c83545c5db8e34c028bdde6163ff615cdd223ea2d0d28cd6b6152c4b0d2ef5da3606f50fcc4fd14a3b1ae286c45c54de953fe201fbc0947869e32f6bff69ef635d8ac57074a6d8b1a6ab67c758fafc2f5a4d094fab860a232a635f55716e3062236d01d3f2d493750cd9b1a8040520ba7fb8bdea2c2201fabac406f3bdc43cdff80e6d40140f4bb4083f6f43671ce955509f19ad0561b2041fe6314401cb1fee0a79859fca16846c8e4e67caadffc51311f9afb5eef12a09606cabd91fb181f9930efdd2924a57cba0e1cca5a6eb563b003b7aa424c151ee2c053d4604f4c3d73cadcf2b2716ba39a1b7b5778", 0xf7}, {&(0x7f0000000180)="16daab29cf40392d694fac9362db01e37e0cb407a261d149f3fe0a791d07c7c3b9ffd7c4e8673bdbc24bd650bf10dc", 0x2f}, {&(0x7f00000001c0)="f5ac0e47ea16ffdde404567a35320db30308d9ba911391a0f9f960844e3ac315291e07c84be0195f5cf55ddd00941600d73f638c", 0x34}, {&(0x7f0000000500)="f5ac72fa273dc851d28b9d52742a8d2025bdf0c032d4d4e8cb80956d6ef294ebf1ab640ea82ce684935750a4c910b9b055b08de438d4b5fa5306b234bbc5f7fa9b790808ef090ca91ede8f6d5c9a03953911c6d555da242f4cce8fb8173cb478f8dfd9d6741586398ba546deb505c4999bdb64bbd3c06091ed27c1a215ba532d3227eca0f28df08340f4afa4", 0x8c}, {&(0x7f00000005c0)="2d0cb1a6dfde6750b3651b38f67f02dc9a7cf8c84e7b84d429fb91b2b1c8a12087fccbd14c369dceef05c914d0bbedea9640b23443f01126181728dfa787b91af69f03eabbd89df1091201b8767624d0576a4afbcbeacdd0e0220a2c9a3a3c77b833abc78fb6f54d1d20988415b2e828f0a2bac98779518c186a5d35f846d9ec6b6adcc2b2f03c0a9b75bdb9aa7b4295ef73e96ec2af8f7735571c7c5a6b8395469a1a17a9d3f6163983b4760cae119657e24b6f83822e0a8da6ab0efca146e062b017ee98b7b2feb179b2d947cefecda9ca2f68ddb95bfc5a006a0dbc014f8d8213135f1929", 0xe6}, {&(0x7f00000006c0)="c5694809fed5b071d90a1741ffa1c0e178c2280196d0fbd723275d5e6f87e3fa74dbc505bf75a2e59120f1c391dd47f84cbf18da5fc6cac081f9a2a84accb5f3c3f6efa1c369382751b95ccc645536ffdee3f2387537a7f8b20b0ca3f853c22acfc16a2bbca59cda4974633a081511bbe504b329e11abeebd3c1c33da71ae3ab8b", 0x81}, {&(0x7f0000000780)="d467a6c664c70ea3919a7359d1283be6e7fbdb26fa1cd7d14e3d0b8cf02f459c33229b3741ba9bd38f4f493f9021cb0095914173d3773fe8f8e29d2a3960f637eb7e143640937a9bf70eb92b62a1bb3f588e2bf5b4d8a94d8416450a65e60e9be681d3d50e231215d58003d0", 0x6c}, {&(0x7f0000000240)}, {&(0x7f0000000800)="1ff267baef9ab28e43c7db95d77baf953a7e2d77210845100450d9160d1119b785062166ee4f15b49b13e82bf6e4c68eca96502c2f4d677b3001d90348229fc20adcf658f6479db50c94c6db773016143ec3a05acf16bed1064199", 0x5b}], 0x9, &(0x7f0000000940)=[{0xd8, 0x3a, 0x5, "e724279f8507f3c964d9209facff30e9d7021f7f66bf8da2d3a88bf05341a158c976d71efa332bbdb53be49b103ec27b43de3c3dfca20ef5eea2913614444060897822e6f9f6d3d1911cd82f60c7e2755522b4cfd7cc564d183a3b2c76737080585b414898422566e8acbdce432ab5c8c2bf3465fa3074633748e207223191442cdac4e7b76e27807fcdaf7e5f239e102fb0689bde5574d2ec3db2d1d60252e01c798ef6c28090074b93dbd57d9e2a29c39be458f043ff45dcd5984521f5ff5b4987045023"}], 0xd8}, 0x4000000) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000040)) 02:47:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x283f00) [ 846.600278][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 846.600303][ T27] audit: type=1804 audit(1581216439.877:499): pid=17915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/839/bus" dev="sda1" ino=16542 res=1 02:47:19 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000004, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x50, 0x8, 0xa3, 0xd0, 0x0, 0x8, 0x8334d, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10801, 0xbe07, 0x1, 0x2, 0xe844, 0x4, 0x8000}, r3, 0x5, r4, 0xf) sendto$inet(r2, &(0x7f0000000340)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @rand_addr=0x7f53df2b}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000002c0)={0x0, 0x1, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9b090f, 0x9, [], @string=&(0x7f00000001c0)=0x3}}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8982, &(0x7f0000000200)={0x7, 'veth1_virt_wifi\x00', {0x3}, 0x9}) signalfd(r6, &(0x7f0000000300)={[0x92ad]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) 02:47:20 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000dc03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280700) 02:47:20 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x28f0ff) [ 846.834789][ T27] audit: type=1804 audit(1581216440.117:500): pid=18131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/993/bus" dev="sda1" ino=17353 res=1 02:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:20 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000de03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 847.035165][ T27] audit: type=1804 audit(1581216440.317:501): pid=18248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/842/bus" dev="sda1" ino=16546 res=1 02:47:20 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d002, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 847.316187][ T27] audit: type=1804 audit(1581216440.457:502): pid=18360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/840/bus" dev="sda1" ino=16536 res=1 02:47:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:21 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:21 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000de03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x284000) 02:47:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280600) 02:47:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e203, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 847.937926][ T27] audit: type=1804 audit(1581216441.217:503): pid=18812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/840/bus" dev="sda1" ino=16536 res=1 [ 848.016838][ T27] audit: type=1804 audit(1581216441.247:504): pid=18363 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/840/bus" dev="sda1" ino=16536 res=1 02:47:21 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000d403, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff000) [ 848.173564][ T27] audit: type=1804 audit(1581216441.457:505): pid=18953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/843/bus" dev="sda1" ino=16536 res=1 02:47:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 848.384513][ T27] audit: type=1804 audit(1581216441.457:506): pid=18958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/995/bus" dev="sda1" ino=16540 res=1 02:47:21 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000dc03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000007, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x3, 0x2, "2e1167ee573eaf747a34a4705a89e8d5b1a0d393ca61949d811082bb8d2515bb", 0x0, 0x7, 0xfe, 0x1b82, 0x14a}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) [ 848.637172][ T27] audit: type=1804 audit(1581216441.717:507): pid=19133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/841/bus" dev="sda1" ino=16547 res=1 [ 848.664679][ T27] audit: type=1804 audit(1581216441.727:508): pid=19134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/841/bus" dev="sda1" ino=16547 res=1 02:47:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e801, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000de03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000500)="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", 0x145, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) 02:47:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e803, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x28f0ff) 02:47:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff000) 02:47:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ea00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ec03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e203, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000007, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x3, 0x2, "2e1167ee573eaf747a34a4705a89e8d5b1a0d393ca61949d811082bb8d2515bb", 0x0, 0x7, 0xfe, 0x1b82, 0x14a}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x4000, 0x0) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000300), 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x90, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x20000000, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={r5, 0xfe0, "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"}, &(0x7f0000000000)=0xfe8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r7, 0xf2c}, &(0x7f0000000180)=0x8) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x28f0ff) 02:47:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x4c000, &(0x7f0000000280)={0x2, 0x8004e20, @empty}, 0x10) socket$inet(0x2, 0xa, 0x4) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000500), 0x1000) 02:47:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f203, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e801, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 850.768735][T20525] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 02:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) getpid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) lseek(r2, 0xffffffffffffffff, 0x4) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:47:24 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e803, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:24 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f402, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r6}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r6, 0x2}}, 0x18) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) fanotify_mark(r7, 0x94, 0x20, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000100)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1, 0x81, 0x3f, 0x80}]}) fcntl$setpipe(r3, 0x407, 0x5) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0xff, 0x2, 0x4, 0x20000, 0x7889, {0x0, 0x2710}, {0x4, 0x2, 0x2c, 0x79, 0x1, 0x1, "c0584dec"}, 0x9, 0x1, @userptr=0x8, 0xff, 0x0, r3}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000240)=""/49) r5 = accept4$rose(r2, &(0x7f0000000000)=@short={0xb, @dev, @null, 0x1, @bcast}, &(0x7f0000000100)=0x1c, 0x0) sendfile(r1, r5, 0x0, 0x280903) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="3e0000009a53000006000000f4abdbd4e7ac0ee1b553575e391a2f3a8db081123ad5beb8b4769d53428119f3dce0279b078c4a2000af836399ebe66b72722a28973a94e8f98cb2dbcaa1"]) 02:47:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000007, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x3, 0x2, "2e1167ee573eaf747a34a4705a89e8d5b1a0d393ca61949d811082bb8d2515bb", 0x0, 0x7, 0xfe, 0x1b82, 0x14a}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:24 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ea00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x28f0ff) 02:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x43, 0x0) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x2000000088) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x18000, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x802082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b4090000", @ANYRES16=r7, @ANYBLOB="100025bd7000fbdbdf250f0000000c00990007000000030000000500a200d9000000080026000700000008004a0009ac0f002000490001ac0f000bac0f00017214000172140002ac0f000aac0f00020000008f082a001dc15100dbef5236fab46a132f7a2ef517f4f3fcd7c67b5a3f2aaacd7121b1246f7b3ac5836bcf275f4cafbc1fac9e4742c007f51b48da406809e0a9f1531f1dc02bc863b6806215f6488a58bd986b35e0e7388c8e50785be53a9cc14c5562b72f02eb4ef955eeca5079b3119f0297c8b9a6a6b8f9bdb7fe84a99a30608f2402e56e7ec83e75622d94e844d6226e79051e5c0ddae039c3cda8d0f7c04aa5a4c241ac24b3d3b588cc3a35a5d1454ebac4139bfdfd3262320f7b0cc62e02df390784cca19cb466ae1894172abe211926007bea1f505ae2c5ab9838983966aa9b59e5975c4055d4a5037e28b4509565cedabe8753bf73abdf03a397bac43320e51622cbef96938db72a7a3e7ce2568755bb617ea7c8962a7836a3270cd155e56cf8235f92e6a6d24bcd0ca7b9d1d9fdaaa5ce645b8cfe243bf402615facba25092407766f781ac7c46ed0a51be8fc0490e10649559ebecc38e57af9a473ecda13c77bfea7303bd113ef26e75f1dbce715b77a546efab7576e5ce93c5082aa85fc612a2ac65ddc651f963a98a9218ef2323e84743a9e2e884b46a4b6166673bf3ad3499dadb2af08c8fc787ec65b919f2ea34d494316be72de1199b597218b11f62bf7f1681fec8fcd9d132b906f039dc77297214ef1ea9f9125b5b57109783b4bde21223b8611153cdb8a42d620ec48e63cf0202768a5ba7725da73e6fb669ac6e66d16475ef93712772def99923fcb8a505898e1235a42ec045f027f6e5808b13a2fbcbe9eeb78ebbe3bd6f671a3b4f93b9294dabdf26a319ef49a89e32bfe53a187912374cb5eab55fcb0bab4e1b977912c1dfa47091a5ebcbb428d96571042ada35749318e1002339ae40cd4ee1bd02bbc6efa7ff7b72c5219d0b4d13f6e0c8532b51af166877ecda998f8702f49cd3e21311fe1a5b6a688a01b419b74ae0ff36a4dd8f01f909e428f2e0ed3fedef41bba82293c022863ae36153f13b1f3575ea638973c6bad3c2f8b4dc7362423d9afd29da962dda38d5247ae5cf0ff289face015e98d674dcc250efa8b9378f140693a2ffc1cbfd5e2e5ac810321c6900a28e915d4fa1d2e87b25b7f452c4a215eda826a137ac12b478d84f41d9b7279d30d1cfa359589095b811b89c0a1877f092c244e0d1980b12383f6d30f5d1b3e0eded2efd52f92986db0c6a9eb1f48fad91228db519720aa624eecb774eed5c6cf995c1bb38ed5c045d8fa3825e31eadcca32c4b1fe05c0646a55aa6b662ba5b13f38b4e55a051428438fad2a18ecee914dbe98d411816a27b812f0944b395386dd5b590aa3aa96925762dbc033d9f0590163cbfeb96bc5876183b34a2faae12a56f1961b3640d161789959632fcfbc7abd2b314334f93d90a256bdccf72bc208403d998fb86c7fc39c8eaf0d0eae3316623211bb41716b29470dc2461fe52b3c48a06e8e1ac2488d25b6373dd94c0f43458712c2b936dfc402167f2a1d13d404d56cceb8aff098fc95ab91463213839eb6a306bec1f351b2f11368d9339dcd35e2a4e60d51f2ebd8daec5cdf4fba6027bfffffa577be90abe4723aca452b90fe14628703a4acf3222903d864ab4b9601728323d3e0ed0c2c4a4db7aa77eeccfe7fb60eae90b5847c4827b51185917b396a588650c480b83e078d284b5cd8d218a9c6c0d020c77c1f77831e9be256d0dc999f3afd8b3550726e1b9bb525b4ee1b2336d86f17aa6bf8b10fc480891157e3d62de14e0aa1b3968305a4a67716a084cdd87cd0699d612a7b3bd644cffbb8a5fa635f97aa03c6d85d9e32c8b4599f325d070fa0bd3a8b4f4239feaf85fdc47cf7f0c3024e4d488360870a3868f881753da9108689640a92bcb6e2f29c5f417ef1ff4754d67a397e2100915056349d8e6cc801af8536d01413d0bc1200c2a1d3c98594b7c94f511a33930c8eeba8cb02a6414d4f575a971bc19c769d8ee7318ea64b13ceafc7616c0a6845b21bc2d8d6f332367d3c8182b43e02e9c1b2ffef5fc0c4a6e046abd7ccbbb568baf3497259269955d949ee07833a621bea3fec76633b277bda522b7d910e430a5d793ec3da626b5a73dae739ae0211ade9e70081a85df7e8d664e80ed64e5b7b2abc3ec2872c8b033b432eda0716303fbd9365a7ee3366bc9e61c3b5293d6bd0217e23729601436e034230a62e4b395e76a2a4a290961905c90c82b1ecc305742e4a77282b6e9e0bf9532faeb12cc9fa29f825633e907efc458fc704acf96a73ea2e6e6791bc8b8effb1564dc60cc01d900e995affb08e734320e0501721d626cc073bfefa743813bf7a11dc76c06ad0d5dafafc0089c913f676272ea92240c683a162ec06eb64f3b3cf48b3f717abbe77c5af618f7a09f0f8708e3473c796dc1d5f8025c204b6d1f8d32274a2a90884b86553613249263edd97ea89ec05653c6105d0da9ad5c23b1087455da694e6a7a5a91f40366d864f4b50e70383fbb9bc15d8b40f016e5c96899bf95456fe037cf0cc27683cefa2ebc7bc0b5cd1944e7b8c86657e41a4f436dd65dde32cbc5bf7b2884ef01c353c40f93892a30439d6ee843b80cfd5c77e882d63787b72ec9785fd3fa25afe495fdc16ab16b631c6c1607130a8aa21071d4f65d2e0f17fe8dfbf43e5d70451f50c232903882e9b644f98d1e99dcba806c02f308dac3fa2412075acc9dbb8e6eb474a520cb2953d0dcaa349ce5c6039b9aa4f9d6a80c9db50153352e2f2d1edf622c9da2df8c6d507a8fc14bc532dde578ba9862f40a2485483b8eceff153ff57996e9b48343ca845b597605130561783866596383ef65b887c02cb58375f70d5e980eae7e8b1581eda98c37871e6337893f38bccd39b4196e57b7f15b803cfd6054cdd2563c6000c66be603a4e709ed6358c25b5c38e8743b028ab790cd8b97920de88f8e37ee17fc6b970e14c1952878fb01be07240a525d7c0d594cd291dcdb054fd05725ec9de57c2322c022987895c9b2f45752ddc61f68ef3d6d896dd87b3aba129881a2eebb9012d67587d15a5631f6559a9a669c4b2c63b868c3e61c10c993bb34f88f2b7b54ec023e2071774f7409d71ab73c1f6f7e49b60004001601c6007f00f51b14a848e7985128b307bbed3a525490aae0752ee6cdaceda768f57d42e7b5fc018deebc8376b58d8ad14aafd13168b625b5d40efd0978cebbd56dfc89c4f0fa42e343e3ae5d9ad40339befc903dd526e62ea01604d699c641a015762d86302caff3b8a0886a80e100faa167f18811d23b3ab70b9c5150314103fbf93fc80112e7c5397ae7bb44165de468a13d8276c5290217276e8c6cb00f2f4064c6ed1fd998993ce977a5439f0e659c95ccd4b488e69943f092a6524572a9256b22add831560000"], 0x9b4}, 0x1, 0x0, 0x0, 0x20004800}, 0x4008831) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) recvmmsg(r5, &(0x7f00000004c0), 0x1, 0x0, 0x0) 02:47:24 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f403, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:24 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ec03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 851.678977][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 851.678999][ T27] audit: type=1804 audit(1581216444.957:523): pid=21159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/998/bus" dev="sda1" ino=17358 res=1 02:47:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000100)={0xb, @capture={0x1000, 0x0, {0x6f3a, 0xef7b}, 0x3, 0x1f}}) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:25 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f603, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:25 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 852.259410][ T27] audit: type=1804 audit(1581216445.537:524): pid=21688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/845/bus" dev="sda1" ino=16556 res=1 02:47:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x141001, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)={'syz0', "7f7f92222118ecab05e1bfb0b743733a40996e10ef492c5955800c5f0c6859607c47efbc7379826d6fbb4cc2d590ac2aaf3790470b16cc0490dd27705c1bb145f2d8f7a151c74a0f10ddcb232867c706f3135fd08232d8d29b124bfa84286c31b4597a2e0e64e9682e685859696c237c8e21f067d32ffc9bf65a6dc30ff977e0c295c0a2ed4c622b7a303addbb9e74"}, 0x93) fcntl$getflags(r1, 0x3) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 852.301843][ T27] audit: type=1804 audit(1581216445.537:525): pid=21688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/845/bus" dev="sda1" ino=16556 res=1 02:47:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000ec03, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:25 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4002) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x9}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) pivot_root(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./bus\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) dup(r3) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = dup2(0xffffffffffffffff, r1) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) recvfrom$l2tp(r2, &(0x7f00000006c0)=""/4096, 0x1000, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) unlink(&(0x7f0000000180)='./bus\x00') sendfile(r1, r6, 0x0, 0x280900) 02:47:25 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000fa02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000040)="0016b3a3310d2879faccd3c8fe977711f86b6bdb3fd5c0cf2caf11b8281fff348467c13f6cb41f9417163b", 0x2b, 0x4000852, &(0x7f0000000280)={0x2, 0x4e1f, @initdev={0xac, 0x1e, 0x9, 0x0}}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000100)=0x1ff) 02:47:25 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f203, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 852.759838][ T27] audit: type=1804 audit(1581216446.037:526): pid=22014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/848/bus" dev="sda1" ino=17358 res=1 [ 852.825664][ T27] audit: type=1804 audit(1581216446.077:527): pid=22015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/846/bus" dev="sda1" ino=16801 res=1 [ 852.911996][ T27] audit: type=1804 audit(1581216446.197:528): pid=22125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/999/bus" dev="sda1" ino=17348 res=1 02:47:26 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000fc00, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:26 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f402, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:26 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000fc02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = accept4$unix(r2, &(0x7f0000000100), &(0x7f0000000040)=0x6e, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000001c0)=""/50) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x2000000088) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x4010, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:26 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f403, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:27 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000040000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000001880)=""/4096) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={{r4, r5/1000+10000}}) [ 853.802524][ T27] audit: type=1804 audit(1581216447.087:529): pid=22686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986037828/syzkaller.ioZFXU/849/bus" dev="sda1" ino=16537 res=1 02:47:27 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f603, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:27 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000001000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 853.921828][ T27] audit: type=1804 audit(1581216447.197:530): pid=22853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/847/bus" dev="sda1" ino=16540 res=1 [ 854.034846][ T27] audit: type=1804 audit(1581216447.307:531): pid=22863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1000/bus" dev="sda1" ino=16559 res=1 02:47:27 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000f800, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:27 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000002000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:27 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000fa02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 854.703611][ T27] audit: type=1804 audit(1581216447.977:532): pid=23284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/847/bus" dev="sda1" ino=16540 res=1 02:47:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x28f0ff) 02:47:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}, 0x4}], 0x1, 0x1, 0x0) 02:47:28 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x14204, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x85e200, 0x81) sendfile(r2, r4, 0x0, 0x8400fffffffa) sendfile(r2, r4, 0x0, 0x280900) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000140)={0x0, 0x7, 0x1, 0x8, &(0x7f0000ffd000/0x2000)=nil, 0x7ff}) 02:47:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000001880)=""/4096) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={{r4, r5/1000+10000}}) 02:47:28 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000003000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000fc02, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) lchown(&(0x7f0000000000)='./bus\x00', r3, r9) 02:47:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e22, @loopback}}}, 0x84) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) recvmmsg(r3, &(0x7f0000000040)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x2141, 0x0) 02:47:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000040000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000004000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000003000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400000000e003, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280300) 02:47:29 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0xc) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='batadv0\x00', 0x5, 0x61, 0xfffc}) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000001000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000005000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000002000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80000, 0x1f) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) fcntl$addseals(r3, 0x409, 0x5) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x3305, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305, 0x2}], 0xe7, 0x0, &(0x7f0000000100)="66af02192e4605976401febafdbc7d4523be9b54823a41b1efa9a0a1f4b1bb8fd6a6354279730e1b5eaac2fef2e1d83d52941021db00eafd574a249ed1f3d95598cb3a57a9cbac413167423b3b51b334317cf7cb30f33b40dc0023ad6a0190de34eeb572022c098a1f3779ffb5189f7bf6ccad9f4de3da049f7c63dd167be20fb0786a61b598263e66fa425014e8cfe4e669658f83077aa11206a19f55a8d41149b4e72ca56ab4c477293412fc344ec4805ab0a42a2d7c5527d5cdc5209de4b9414cc25eb8af2b3108c688cd79f12f8e9bb95923957c44d60044cc627bd8f4ee3affcf343c341e"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) lchown(&(0x7f0000000000)='./bus\x00', r3, r7) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r11 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r11, 0x0, 0x8400fffffffa) sendfile(r1, r11, 0x0, 0x280900) 02:47:29 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000006000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:47:30 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000003000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 856.808956][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 856.809048][ T27] audit: type=1804 audit(1581216450.087:540): pid=24584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/851/bus" dev="sda1" ino=17384 res=1 02:47:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e24, @empty}}) socket$l2tp(0x2, 0x2, 0x73) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x72b880, 0x10) sendto$inet(r3, &(0x7f00000002c0)="54c5faf47700f8a09c335f12d5996b365a1eae25f8f3c4c028640d65daa39290de4b57889108b0c0f02794046ba7015e9a7c5b45331cddfdb8e0ab2cdeab2675400267418d290235ef07abb9f9fd4df885c44ce094488c3a9fad5cb4a263c4293c4bb7d100000000000000000000000000000000114245d1140d709455edbd89827a3fab6266a72797300855149ace94901e89cf4fbba25df65d07552658dd1b5daa9fa8f4b31008697f1622136f08c3da9601ad505335b306f9511017744131f68a4e12588ef600cd13b3040a539e5d9af1d7657b1d462722f00d46d26981fe441e8fc483ac1fa69dc3", 0x56, 0x44, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r5 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r6, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) lchown(&(0x7f0000000000)='./bus\x00', r3, r9) [ 857.019068][T24050] FAULT_INJECTION: forcing a failure. [ 857.019068][T24050] name failslab, interval 1, probability 0, space 0, times 0 [ 857.052584][ T27] audit: type=1804 audit(1581216450.147:541): pid=24684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/851/bus" dev="sda1" ino=17384 res=1 [ 857.093304][T24050] CPU: 1 PID: 24050 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 857.102001][T24050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 857.112089][T24050] Call Trace: [ 857.115415][T24050] dump_stack+0x11d/0x181 [ 857.119863][T24050] should_fail.cold+0xa/0x1a [ 857.124462][T24050] __should_failslab+0xee/0x130 [ 857.129319][T24050] should_failslab+0x9/0x14 [ 857.133828][T24050] kmem_cache_alloc+0x29/0x5d0 [ 857.138612][T24050] ? __rcu_read_unlock+0x77/0x390 [ 857.143776][T24050] taskstats_exit+0x494/0x720 [ 857.148526][T24050] do_exit+0x281/0x18c0 [ 857.152675][T24050] ? __fput+0x311/0x520 [ 857.156890][T24050] do_group_exit+0xb4/0x1c0 [ 857.161446][T24050] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 857.167671][T24050] get_signal+0x2a2/0x1320 [ 857.172142][T24050] ? fput+0x29/0x30 [ 857.176041][T24050] ? do_recvmmsg+0x392/0x5c0 [ 857.180618][T24050] do_signal+0x2f/0x6c0 [ 857.184759][T24050] ? __sys_recvmmsg+0xee/0x200 [ 857.189534][T24050] exit_to_usermode_loop+0x250/0x2c0 [ 857.194833][T24050] do_syscall_64+0x384/0x3a0 [ 857.199425][T24050] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 857.205300][T24050] RIP: 0033:0x45b399 [ 857.209226][T24050] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 857.228845][T24050] RSP: 002b:00007f0313c44c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 857.237313][T24050] RAX: 0000000000000001 RBX: 00007f0313c456d4 RCX: 000000000045b399 [ 857.245266][T24050] RDX: 00000000006fdaec RSI: 00000000200004c0 RDI: 0000000000000005 [ 857.253226][T24050] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 857.261200][T24050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 02:47:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:30 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000007000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ftruncate(r2, 0xfffffffffffff30b) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x280900) 02:47:30 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000004000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4c2, 0x0, 0x0, 0x0, 0x62}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000100)='GPL\x00', 0x8000, 0xef, &(0x7f0000000500)=""/239, 0x41000, 0x4, [], r6, 0x7, r7, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x9, 0x7, 0x5}, 0x10}, 0x78) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x1000, 0x0) getpeername$tipc(r8, &(0x7f00000003c0)=@id, &(0x7f0000000480)=0x10) r9 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r9, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r9, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r9, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 857.269152][T24050] R13: 0000000000000891 R14: 00000000004c9f8b R15: 0000000000000000 [ 857.368905][ T27] audit: type=1804 audit(1581216450.647:542): pid=24796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1004/bus" dev="sda1" ino=16559 res=1 [ 857.525102][ T27] audit: type=1804 audit(1581216450.647:543): pid=24799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/852/bus" dev="sda1" ino=17346 res=1 02:47:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) mq_timedreceive(r2, &(0x7f0000000080)=""/210, 0xd2, 0x8000, 0x0) 02:47:30 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000011000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 857.573122][ T27] audit: type=1804 audit(1581216450.677:544): pid=24802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/852/bus" dev="sda1" ino=17346 res=1 02:47:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000005000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 857.785949][ T27] audit: type=1804 audit(1581216451.067:545): pid=25052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/853/bus" dev="sda1" ino=17350 res=1 02:47:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000020000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000006000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000030000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:31 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000100)={0x5, 0x6, 0x3, {0xffffc09a}, 0xf7b6, 0x5}) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000007000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:47:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000032000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000040)=0x2008000, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 858.576407][ T27] audit: type=1804 audit(1581216451.857:546): pid=25750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/853/bus" dev="sda1" ino=17350 res=1 [ 858.612302][T25020] cgroup: fork rejected by pids controller in /syz1 02:47:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_settime(0x6, &(0x7f0000000000)={0x0, 0x989680}) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:32 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000040000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 858.711095][ T27] audit: type=1804 audit(1581216451.897:547): pid=25750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/853/bus" dev="sda1" ino=17350 res=1 02:47:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) mq_timedreceive(r2, &(0x7f0000000080)=""/210, 0xd2, 0x8000, 0x0) 02:47:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000011000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 858.792309][ T27] audit: type=1804 audit(1581216451.927:548): pid=25934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1005/bus" dev="sda1" ino=17353 res=1 [ 858.824586][ T27] audit: type=1804 audit(1581216451.927:549): pid=25758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1005/bus" dev="sda1" ino=17353 res=1 02:47:32 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000044020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x3a) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000020000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x4, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000100)={{r0}, 0x101, 0x7fffffff, 0x1f}) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:32 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000048000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000030000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400004c000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_settime(0x6, &(0x7f0000000000)={0x0, 0x989680}) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:33 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000032000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000050010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000040000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) r8 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x200, 0x0) r11 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r11, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r12 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r12, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000840)={0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r16 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x6000, 0x80, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r15, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r17, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r18, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000940)='/dev/dmmidi#\x00', 0x1, 0xa0000) r22 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r22, 0x3305, 0x0) r23 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r23, 0x3305, 0x0) r24 = openat$cgroup_int(r23, &(0x7f0000000980)='pids.max\x00', 0x2, 0x0) r25 = open(&(0x7f00000009c0)='./file0\x00', 0x200, 0x200) r26 = accept(r1, &(0x7f0000000a00)=@nl, &(0x7f0000000a80)=0x80) r27 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r27, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r28 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r28, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r29 = gettid() r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r31, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r33 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r33, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r34, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r35, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r36, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r37, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r38 = gettid() ptrace$setopts(0xffffffffffffffff, r38, 0x0, 0x0) r39 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r40, 0x0) r41 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002f40)=0x0) stat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003040), &(0x7f0000003080)=0x0, &(0x7f00000030c0)) r45 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r45, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r46 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r46, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r47 = openat$cgroup_procs(r46, &(0x7f0000003100)='cgroup.threads\x00', 0x2, 0x0) r48 = syz_open_dev$ndb(&(0x7f0000003140)='/dev/nbd#\x00', 0x0, 0x84400) r49 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r49, 0x3305, 0x0) r50 = syz_open_dev$vcsu(&(0x7f0000003180)='/dev/vcsu#\x00', 0x5, 0x80000) r51 = syz_open_dev$sndtimer(&(0x7f00000031c0)='/dev/snd/timer\x00', 0x0, 0x10000) r52 = gettid() ptrace$setopts(0xffffffffffffffff, r52, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000046c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000047c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r55 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r55, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r54, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r56, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r57, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r58, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r59, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) getgroups(0x9, &(0x7f0000004800)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, r59]) sendmmsg$unix(r2, &(0x7f0000004880)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="b10d463ca0a09ba705493624757c19e0cf173547200778bb6bfc5f84eda831b9a1f77a7d0a9ece9b8ff32a2bbcdab4005032789fb4f2fe77559c2312f261fe8a36e2b0e1760652948ef37b91b3adc439c9fc0cf0dfaca2aafed2a33749899a03e06a6c5130c80c10ea66", 0x6a}], 0x1, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @rights={{0x34, 0x1, 0x1, [r7, r8, r1, r0, r9, r1, r10, r0, r0]}}], 0x58, 0x8004}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000003c0)="01bde22347b1cf7100d95234248421149bcbd199ae7feaca6dd53bd14ae96469772a1a5d", 0x24}], 0x1, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r11]}}], 0x18, 0x90}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000006c0)="1406fa20cb1569479220f2e940bf509d5bc1580353ba76", 0x17}, {&(0x7f0000000700)="9013c2b9aa184e609132dab79996fd838defdf6213ac789830cacc79c2a7131ba82176dfa18c674264b86375d3fc5cb0ef001c74b55c59c12819dc1a24e071f448f3baa1706a73dd5c60ff0a9e9615157d2d98b7fb5ad01402fa57f3eb6746b98b46898d5ed5ac20e9e7bd6442f4e056eb08a77ac3db5fbdc7ecbbc83327bc82803722ae2f5646b655e37f4451d513f5cd487d3ce606dec6b42cae53a1736047fa73ed25c87e2ba0fda517c6545c487672a4028a695898ce2f2809b98e122ad9bb248bce86adf8154652af077de9206bf9d411d5f06c37b5aa6a36d728ffc91d8f7bf7cebcbe942dc8d3e7928ef7f1b58a006070c009", 0xf6}], 0x2, &(0x7f0000000ac0)=[@rights={{0x14, 0x1, 0x1, [r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r18}}}, @rights={{0x18, 0x1, 0x1, [r21, r22]}}, @rights={{0x24, 0x1, 0x1, [r24, r25, r26, r27, r28]}}], 0x78, 0x840}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000bc0)="cc12b246bada93aec4cd0ee23eab0ccd4e51b33e7045b9edd45fe2041ec37d6db2f18516408164eedc86a4aee280c5f3948beadf88a03f9cb2b257af134b09ffd1a456a9edc863ebcd8da0589b743a5639c6261c64c1f85925a9fe1a0237e5e8c594e5f575260a8effc0c528fa9b46c9799c0735d70daba3ca1ea2e91ff4ab2bbf192611d0a7e55b", 0x88}, {&(0x7f0000000c80)="2abe94142e6f36ef3a27beb9575abbabd0bd3eae6eb0114fc5e54b6e542fd1e9590715cc8823d156671722b235dfd41103e577921a5b34f30ecb858efed87dedd3b6aa1e5fd639645f50fe558abae8fdca8ea289ad821b01ca302b8893a27a1f9a", 0x61}, {&(0x7f0000000d00)="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", 0xff}], 0x3, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {r29, r31, r35}}}, @cred={{0x1c, 0x1, 0x2, {r38, r40, r41}}}], 0x40, 0x810}, {&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="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", 0x1000}], 0x2, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {r42, r43, r44}}}, @rights={{0x34, 0x1, 0x1, [r0, r45, r47, r48, r49, 0xffffffffffffffff, r50, r51, r1]}}], 0x58, 0x80}, {&(0x7f0000003280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000003300)="e8bf5dc1c6fb4536aa028f9c19e0e3a37df6d7ba45139fdb40de6d5045ee23d785654ad6d911318cf2a57311d49350386421a5846c", 0x35}, {&(0x7f0000003340)="d385b4661fd96c7a4f77338e87be5373ff9a7c7ba1e104efd47ee5a2131a4fc0298b8b76ff6fadafd88c4bf93cca8dbf107bce08c2e45c64bab42c74d39661387a420fa22da85d6ac0f8ba4b82378d257cdd41ef9393d29aebfb6730824a861356b19d860a7dbee29a54a55688a5", 0x6e}, {&(0x7f00000033c0)="787d45273f291959003a8c9713fc36a8985ecbc5d7adc704052e62d4ab917f35155e", 0x22}, {&(0x7f0000003400)="c2f547cdcff2770594c44cd9426ccc7a7c87587ef96bd3268da4091f7724fe6150419066873810710e0f4abe882f684fdfb649737b68c64920de745e5e78b2b1a1f8972311d6c1048f583df3c1da6fd8e87146b7e2b94ab67d391ac5faa9190ac5c79714136aeaa48bf696fb2b75581805cf3f6984e32f50c9195c2c13601dd2041ad6dff685b91b9e28bd747bedf24a43f11c7688bc75bfdc133f40d372c776c30cfc6ee5fd6bb918c535d087c4d3f3567dbe367508", 0xb6}, {&(0x7f00000034c0)="1171cfac4cf2ccfa8694d22990be635e7ad5ed5bd2e2308f31cbe846fc66fce30148520e68e1e7ff91ede74d355e1921b7b21cce6420f4cce72e9fba0c8d6ae3ee02085d5034faf84db0bebfb0930f5ddd6a1aa4971419ae84cf380a25d177ef3f205c063013f76fec3de755ccf1a18eeb4cad0f9a", 0x75}, {&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000004540)="03c0f90472a1361ee26c915f88d595f2dce92b51847fc91bcba790f8190a4254cb7d2c9fe246054e805b51080375fbc7549796853941516285ced1a7278504fb1a4943cdc3b3c53fd6097237b36c5f2f12300db6b69ed872b03060487a572fc75b697cef4ce180935cc56da996577673792ce1149673e2ff1fbfb91371df5d28268b77b8476c9e2edb5f23f4baa9a821a5faa1b310b1c9c3f72aba523629c5d4a1e702e972c5f54ee9788e3a1a890702759d2905561066e60ff7209de47f46b1197ba1675aafc51c3ee5bd78ff4002fab8937e244f40c87fe98be0be0520bfe8c3960bee", 0xe4}], 0x7, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {r52, r53, r60}}}], 0x20, 0x4040080}], 0x6, 0x2400c000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r61 = socket$inet(0x2, 0x2, 0x2000000088) bind(r61, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r61, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r61, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r61, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000052010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x40000, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000044020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000000)={0xed, &(0x7f0000000080)="1f7a73e24d5f2f875fff78313df48e2b9885156ef770e43889611461b38c2879ebbaa01094fe95ccc6b1cc159e57de903fc3659e41f5b18edb65897130841cf61019d1de859554ac58c72c4f31715928611da373cad2373e6188587f3bb098fe97013050955e9b4da982187136f2fa84887f6625918f73411bbc5f27f723162180312237dabd499eccbc4ca77ef3ee1482f40719397c581b2a154fdf3169e3fdad97cf032cee163096f3725a5206aeb002886ec3b544dc3cbebc7b6907498ac9371d1accbdde02722874f95566160a84a6837785756f04cfdf77cd9c1fb84fec3f11682ff67f60e0f42c9ab4a9"}) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x90, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x20000000, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={r4, 0xfe0, "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"}, &(0x7f0000000000)=0xfe8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4, 0x4}, &(0x7f0000000100)=0x8) r5 = socket$inet(0x2, 0x2, 0x2000000088) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000140)={'vxcan1\x00', r10}) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000040)=0x40041, 0x0) sendto$inet(r5, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f0000000000), 0x0, 0x40002120, 0x0) 02:47:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000056000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) r8 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x200, 0x0) r11 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r11, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r12 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r12, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000840)={0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r16 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r16, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x6000, 0x80, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r15, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r17, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r18, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r20, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r21 = syz_open_dev$dmmidi(&(0x7f0000000940)='/dev/dmmidi#\x00', 0x1, 0xa0000) r22 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r22, 0x3305, 0x0) r23 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r23, 0x3305, 0x0) r24 = openat$cgroup_int(r23, &(0x7f0000000980)='pids.max\x00', 0x2, 0x0) r25 = open(&(0x7f00000009c0)='./file0\x00', 0x200, 0x200) r26 = accept(r1, &(0x7f0000000a00)=@nl, &(0x7f0000000a80)=0x80) r27 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r27, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r28 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r28, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r29 = gettid() r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r31, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r33 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r33, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r34, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r35, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r36, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r37, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r38 = gettid() ptrace$setopts(0xffffffffffffffff, r38, 0x0, 0x0) r39 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r40, 0x0) r41 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002f40)=0x0) stat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003040), &(0x7f0000003080)=0x0, &(0x7f00000030c0)) r45 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r45, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r46 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r46, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r47 = openat$cgroup_procs(r46, &(0x7f0000003100)='cgroup.threads\x00', 0x2, 0x0) r48 = syz_open_dev$ndb(&(0x7f0000003140)='/dev/nbd#\x00', 0x0, 0x84400) r49 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r49, 0x3305, 0x0) r50 = syz_open_dev$vcsu(&(0x7f0000003180)='/dev/vcsu#\x00', 0x5, 0x80000) r51 = syz_open_dev$sndtimer(&(0x7f00000031c0)='/dev/snd/timer\x00', 0x0, 0x10000) r52 = gettid() ptrace$setopts(0xffffffffffffffff, r52, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000046c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000047c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r55 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r55, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r54, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r56, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r57, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r58, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r59, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) getgroups(0x9, &(0x7f0000004800)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff, r59]) sendmmsg$unix(r2, &(0x7f0000004880)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="b10d463ca0a09ba705493624757c19e0cf173547200778bb6bfc5f84eda831b9a1f77a7d0a9ece9b8ff32a2bbcdab4005032789fb4f2fe77559c2312f261fe8a36e2b0e1760652948ef37b91b3adc439c9fc0cf0dfaca2aafed2a33749899a03e06a6c5130c80c10ea66", 0x6a}], 0x1, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}, @rights={{0x34, 0x1, 0x1, [r7, r8, r1, r0, r9, r1, r10, r0, r0]}}], 0x58, 0x8004}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000003c0)="01bde22347b1cf7100d95234248421149bcbd199ae7feaca6dd53bd14ae96469772a1a5d", 0x24}], 0x1, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r11]}}], 0x18, 0x90}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000006c0)="1406fa20cb1569479220f2e940bf509d5bc1580353ba76", 0x17}, {&(0x7f0000000700)="9013c2b9aa184e609132dab79996fd838defdf6213ac789830cacc79c2a7131ba82176dfa18c674264b86375d3fc5cb0ef001c74b55c59c12819dc1a24e071f448f3baa1706a73dd5c60ff0a9e9615157d2d98b7fb5ad01402fa57f3eb6746b98b46898d5ed5ac20e9e7bd6442f4e056eb08a77ac3db5fbdc7ecbbc83327bc82803722ae2f5646b655e37f4451d513f5cd487d3ce606dec6b42cae53a1736047fa73ed25c87e2ba0fda517c6545c487672a4028a695898ce2f2809b98e122ad9bb248bce86adf8154652af077de9206bf9d411d5f06c37b5aa6a36d728ffc91d8f7bf7cebcbe942dc8d3e7928ef7f1b58a006070c009", 0xf6}], 0x2, &(0x7f0000000ac0)=[@rights={{0x14, 0x1, 0x1, [r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r18}}}, @rights={{0x18, 0x1, 0x1, [r21, r22]}}, @rights={{0x24, 0x1, 0x1, [r24, r25, r26, r27, r28]}}], 0x78, 0x840}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000bc0)="cc12b246bada93aec4cd0ee23eab0ccd4e51b33e7045b9edd45fe2041ec37d6db2f18516408164eedc86a4aee280c5f3948beadf88a03f9cb2b257af134b09ffd1a456a9edc863ebcd8da0589b743a5639c6261c64c1f85925a9fe1a0237e5e8c594e5f575260a8effc0c528fa9b46c9799c0735d70daba3ca1ea2e91ff4ab2bbf192611d0a7e55b", 0x88}, {&(0x7f0000000c80)="2abe94142e6f36ef3a27beb9575abbabd0bd3eae6eb0114fc5e54b6e542fd1e9590715cc8823d156671722b235dfd41103e577921a5b34f30ecb858efed87dedd3b6aa1e5fd639645f50fe558abae8fdca8ea289ad821b01ca302b8893a27a1f9a", 0x61}, {&(0x7f0000000d00)="e81b0df4c008bfd0a9200642eec6af5d8d4889062526824e8de3106bcba2e2c3483f3e2769d6ec174d0ba1b17f4a46fb334f3a62218e62391b5c0a813e06298e16dcef0082037a2e1fea1c34c715f1b2f5a80d953953e0c6e74e5674269f73ee96a1c29348d676c82425c3b6c5abc5d9ee990db4cfeddfaab9faac1271dc254e948180d4bec06c545419b50cfcb2a35504d774f6626dbd1a0bb8c2ff0c6d4523a9dba186e16c46785094da2f520bdfd70af08dd95c17a6debd3fd2a97804a84486641a866a209dfb13cbe35bb85c0075d04723202717cc9d254e6141def3c09e1e031db8d3587ed6dabe28f733acf14e06945d31ef52a2d61abc2caa80e2cf", 0xff}], 0x3, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {r29, r31, r35}}}, @cred={{0x1c, 0x1, 0x2, {r38, r40, r41}}}], 0x40, 0x810}, {&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="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", 0x1000}], 0x2, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {r42, r43, r44}}}, @rights={{0x34, 0x1, 0x1, [r0, r45, r47, r48, r49, 0xffffffffffffffff, r50, r51, r1]}}], 0x58, 0x80}, {&(0x7f0000003280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f0000003300)="e8bf5dc1c6fb4536aa028f9c19e0e3a37df6d7ba45139fdb40de6d5045ee23d785654ad6d911318cf2a57311d49350386421a5846c", 0x35}, {&(0x7f0000003340)="d385b4661fd96c7a4f77338e87be5373ff9a7c7ba1e104efd47ee5a2131a4fc0298b8b76ff6fadafd88c4bf93cca8dbf107bce08c2e45c64bab42c74d39661387a420fa22da85d6ac0f8ba4b82378d257cdd41ef9393d29aebfb6730824a861356b19d860a7dbee29a54a55688a5", 0x6e}, {&(0x7f00000033c0)="787d45273f291959003a8c9713fc36a8985ecbc5d7adc704052e62d4ab917f35155e", 0x22}, {&(0x7f0000003400)="c2f547cdcff2770594c44cd9426ccc7a7c87587ef96bd3268da4091f7724fe6150419066873810710e0f4abe882f684fdfb649737b68c64920de745e5e78b2b1a1f8972311d6c1048f583df3c1da6fd8e87146b7e2b94ab67d391ac5faa9190ac5c79714136aeaa48bf696fb2b75581805cf3f6984e32f50c9195c2c13601dd2041ad6dff685b91b9e28bd747bedf24a43f11c7688bc75bfdc133f40d372c776c30cfc6ee5fd6bb918c535d087c4d3f3567dbe367508", 0xb6}, {&(0x7f00000034c0)="1171cfac4cf2ccfa8694d22990be635e7ad5ed5bd2e2308f31cbe846fc66fce30148520e68e1e7ff91ede74d355e1921b7b21cce6420f4cce72e9fba0c8d6ae3ee02085d5034faf84db0bebfb0930f5ddd6a1aa4971419ae84cf380a25d177ef3f205c063013f76fec3de755ccf1a18eeb4cad0f9a", 0x75}, {&(0x7f0000003540)="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", 0x1000}, {&(0x7f0000004540)="03c0f90472a1361ee26c915f88d595f2dce92b51847fc91bcba790f8190a4254cb7d2c9fe246054e805b51080375fbc7549796853941516285ced1a7278504fb1a4943cdc3b3c53fd6097237b36c5f2f12300db6b69ed872b03060487a572fc75b697cef4ce180935cc56da996577673792ce1149673e2ff1fbfb91371df5d28268b77b8476c9e2edb5f23f4baa9a821a5faa1b310b1c9c3f72aba523629c5d4a1e702e972c5f54ee9788e3a1a890702759d2905561066e60ff7209de47f46b1197ba1675aafc51c3ee5bd78ff4002fab8937e244f40c87fe98be0be0520bfe8c3960bee", 0xe4}], 0x7, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {r52, r53, r60}}}], 0x20, 0x4040080}], 0x6, 0x2400c000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r61 = socket$inet(0x2, 0x2, 0x2000000088) bind(r61, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r61, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r61, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r61, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x6, r7, 0x1, 0x3, 0x6, @broadcast}, 0x14) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000048000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000058020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0xfffffffe}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400004c000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400005c010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 861.879132][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 861.879181][ T27] audit: type=1804 audit(1581216455.157:559): pid=28270 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/856/bus" dev="sda1" ino=17394 res=1 02:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6fdaec, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000050010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:35 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400005c020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffd92, 0x2, 0xa, 0x2, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x546b, 0x4) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) [ 861.916060][ T27] audit: type=1804 audit(1581216455.197:560): pid=28269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/856/bus" dev="sda1" ino=17394 res=1 02:47:35 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000050010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000052010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:35 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000060000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 862.116546][ T27] audit: type=1804 audit(1581216455.397:561): pid=28397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/857/bus" dev="sda1" ino=17401 res=1 02:47:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_settime(0x6, &(0x7f0000000000)={0x0, 0x989680}) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000056000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:35 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000068000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 862.504050][ T27] audit: type=1804 audit(1581216455.787:562): pid=28903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1010/bus" dev="sda1" ino=16658 res=1 02:47:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1002, 0x0) listen(r3, 0xd88a) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000058020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x1000000, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:36 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400006affffff, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 862.914751][ T27] audit: type=1804 audit(1581216456.197:563): pid=29265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/857/bus" dev="sda1" ino=17401 res=1 [ 862.998702][ T27] audit: type=1804 audit(1581216456.247:564): pid=29266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/857/bus" dev="sda1" ino=17401 res=1 02:47:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1258c1, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000100)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r6, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100), 0x5) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x200}) r1 = getpid() r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) dup(r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) sendfile(r5, r6, 0x0, 0x280900) 02:47:36 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400006c000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 863.206725][ T27] audit: type=1804 audit(1581216456.487:565): pid=29481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/858/bus" dev="sda1" ino=16544 res=1 02:47:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400005c010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:36 executing program 4 (fault-call:7 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) 02:47:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x7533f17686903974, 0x7fe, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, 0xffffffffffffffff, r3) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 863.503276][ T27] audit: type=1804 audit(1581216456.787:566): pid=29567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1011/bus" dev="sda1" ino=16658 res=1 02:47:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) 02:47:36 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000074000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400005c020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 863.757881][ T27] audit: type=1804 audit(1581216457.037:567): pid=29764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1012/bus" dev="sda1" ino=16600 res=1 02:47:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x6, 0x0, 0x0, 0x5, 0x0, 0x1, 0xffffffffffff8001, 0x2}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) [ 863.998571][ T27] audit: type=1804 audit(1581216457.277:568): pid=29948 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/858/bus" dev="sda1" ino=16544 res=1 02:47:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0xecda6f00, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:37 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007a000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000060000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007f000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0xffffff7f, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000068000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007ffffffe, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xe800) 02:47:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x4}}], 0x6fdaec, 0x0, 0x0) 02:47:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400006affffff, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000080010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) kcmp(0x0, r1, 0x5, 0xffffffffffffffff, r2) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 02:47:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400006c000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000088000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400008a020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000074000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007a000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280902) 02:47:39 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000096000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x40000}}], 0x6fdaec, 0x0, 0x0) 02:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x6fdaec}}], 0x6fdaec, 0x0, 0x0) 02:47:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007f000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x1000000}}], 0x6fdaec, 0x0, 0x0) 02:47:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x4, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:39 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400009a000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0xecda6f00}}], 0x6fdaec, 0x0, 0x0) 02:47:40 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400007ffffffe, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:40 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ae010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0xffffff7f}}], 0x6fdaec, 0x0, 0x0) [ 866.941652][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 866.941674][ T27] audit: type=1804 audit(1581216460.227:582): pid=31253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1014/bus" dev="sda1" ino=16552 res=1 02:47:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280903) 02:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x4000000000000}}], 0x6fdaec, 0x0, 0x0) 02:47:40 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000c0000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 867.209325][ T27] audit: type=1804 audit(1581216460.487:583): pid=31841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1015/bus" dev="sda1" ino=16544 res=1 02:47:40 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000080010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 867.348878][ T27] audit: type=1804 audit(1581216460.547:584): pid=31843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/861/bus" dev="sda1" ino=16648 res=1 02:47:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x4000, 0xa8) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x7) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000000)=0x7fffffff) 02:47:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x100000000000000}}], 0x6fdaec, 0x0, 0x0) [ 867.605803][ T27] audit: type=1804 audit(1581216460.547:585): pid=31842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/861/bus" dev="sda1" ino=16648 res=1 02:47:41 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ca030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:41 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000088000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 867.790579][ T27] audit: type=1804 audit(1581216460.877:586): pid=31953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/862/bus" dev="sda1" ino=16849 res=1 [ 868.032464][ T27] audit: type=1800 audit(1581216460.877:587): pid=31953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16849 res=0 02:47:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x8000000000000000}}], 0x6fdaec, 0x0, 0x0) 02:47:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280904) [ 868.197925][ T27] audit: type=1804 audit(1581216461.337:588): pid=32099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1015/bus" dev="sda1" ino=16544 res=1 02:47:41 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400008a020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:41 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 868.368335][ T27] audit: type=1804 audit(1581216461.397:589): pid=31841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1015/bus" dev="sda1" ino=16544 res=1 02:47:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0xecda6f0000000000}}], 0x6fdaec, 0x0, 0x0) [ 868.677377][ T27] audit: type=1804 audit(1581216461.577:590): pid=32281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1016/bus" dev="sda1" ino=16644 res=1 02:47:42 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000096000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 868.755444][ T27] audit: type=1804 audit(1581216461.617:591): pid=32282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/862/bus" dev="sda1" ino=16849 res=1 02:47:42 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x10001, 0x5, 0x4, 0x400000, 0x0, {}, {0x3, 0x2, 0x3, 0x9, 0x7, 0x80, "193850e0"}, 0x8, 0x2, @planes=&(0x7f0000000000)={0xf7, 0x3569, @userptr=0x3, 0x8}, 0x800, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r4, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x41b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lseek(r1, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) sendfile(r1, r5, 0x0, 0x280900) 02:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0xffffff7f00000000}}], 0x6fdaec, 0x0, 0x0) 02:47:42 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x400009a000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:42 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280905) 02:47:42 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ae010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x4}}], 0x6fdaec, 0x0, 0x0) 02:47:42 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d4030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000c0000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000dc030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/178) sendfile(r1, r2, 0x0, 0x280900) 02:47:43 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ca030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000de030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280906) 02:47:43 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e2030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:43 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x0, 0x0) 02:47:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000001880)={{0x6, 0x0, 0x80, {0x0, 0x2000, 0x1}}, "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", "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"}) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) 02:47:44 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000d4030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280907) 02:47:44 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ea000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000dc030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 1: prlimit64(0x0, 0xc, &(0x7f0000000280)={0x9, 0x6}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x6fdaec}}], 0x6fdaec, 0x0, 0x0) 02:47:45 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000de030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ec030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e2030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 872.468027][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 872.468050][ T27] audit: type=1804 audit(1581216465.747:613): pid=2633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1019/bus" dev="sda1" ino=16646 res=1 [ 872.570938][ T27] audit: type=1804 audit(1581216465.757:614): pid=2089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1019/bus" dev="sda1" ino=16646 res=1 02:47:45 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f2030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280908) 02:47:46 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 872.757168][ T27] audit: type=1804 audit(1581216466.037:615): pid=2854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/866/bus" dev="sda1" ino=17009 res=1 02:47:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x1000000}}], 0x6fdaec, 0x0, 0x0) [ 872.848030][ T27] audit: type=1804 audit(1581216466.097:616): pid=2302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/866/bus" dev="sda1" ino=17009 res=1 02:47:46 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f4020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 873.076796][ T27] audit: type=1804 audit(1581216466.097:617): pid=2867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1020/bus" dev="sda1" ino=17105 res=1 02:47:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'ip6tnl0\x00', r4}) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000140)={0x0, @ethernet={0x6, @remote}, @xdp={0x2c, 0x9, r5, 0x20}, @generic={0x25, "ae387a91185bdf318eb7aefaa650"}, 0x1, 0x0, 0x0, 0x0, 0x5452, &(0x7f00000000c0)='veth0_macvtap\x00', 0x3, 0x574, 0x5}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@rand_addr="0680490b3f160388f35cc06d914214cc", 0x51, r7}) lseek(r1, 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000240)={0x9e0000, 0x2, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa00903, 0x6, [], @ptr=0x3ff}}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r12 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r13, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r14, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r15, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) write$FUSE_ATTR(r8, &(0x7f0000000380)={0x78, 0x0, 0x5, {0x9, 0x6, 0x0, {0x6, 0xffffffffffff0001, 0xacce, 0x80, 0x400, 0x10001, 0xc0c5, 0xffffffff, 0x8b, 0x0, 0x3, r10, r15, 0x0, 0x84b}}}, 0x78) r17 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r17, 0x0, 0x8400fffffffa) sendfile(r1, r17, 0x0, 0x280900) 02:47:46 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8010000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 873.278384][ T27] audit: type=1804 audit(1581216466.557:618): pid=3192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/867/bus" dev="sda1" ino=17010 res=1 02:47:46 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f4030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x105280, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = gettid() ptrace$setopts(0xffffffffffffffff, r7, 0x0, 0x0) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001900)=0x0) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r12, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) fcntl$getownex(r12, 0x10, &(0x7f0000001a00)={0x0, 0x0}) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) r16 = getegid() sendmmsg$unix(r3, &(0x7f0000001a80)=[{&(0x7f0000000080)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000100)="a959dac73670534c10db4372fdf2067a7be8621241b89fd2298f3d86a3d94f2ac5f5a79d3359b0e2a23c80ab0174c7e42e740428da4fbb50906ad7ac07467048bb3c3aa6f864009cae69940f785aa49371a31813d9aeb4b4cbdc09526c517e9866e85cee2f94d89f1e599f0e15e16d5fdc1ea4df76317c0fc41cad2c37dc9372baae3b", 0x83}, {&(0x7f00000001c0)="564ca19f87b0e4d20c9345eb5b734f62a992b67668bfaf65a6d1b1bb201c243965a8d1791dc02ec2e20120217181601539f47b88f4ca2ef12d612264211b2dcd", 0x40}, {&(0x7f00000002c0)="a44868fa953cdef66f691b3eb4681047e66258d1e8370290e69e7fa7386dff8fcbc06ae8bc9af61701f412e0083b5a1ba285be89234a5d75a7cf8f3d1e3ba1cc81e8b9a7337e92ad205520646057b1e9a71fa6782f55e806a4023d5bd5f2c742070fd94430270b89eed899a5655224008ee6625eb2d8e8a8841c1b9c2887ac2e7682b669535fd63aed22245a338992efa182e3f0a3c80650c68b44110ffaf9a7c453c11f9b45c2dad3131207cec7fe5b6b06f502cf1187a63a512633cfbf3a3cc46c0dc0787dfa54cf83d13d7f47e0c02c46", 0xd2}, {&(0x7f0000000200)="7456e5ede5c19976a22f8a16f35fc56456e399ffb956a0186f10149bf7e1571c563ddf365024b6baa76b5fb875ed64bc7753b68b6d01c52ebf8bc268b13aa5f36fce19922869d4f485820eb7bd750afc218fe11fc4974ad755dbe34815fb6255568215b3df29e4cccfce0f8870a47aed4a316a966555b2", 0x77}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000003c0)="a35241e07b7a054b39f5989de8df15231cd9eb10d99b70e8e0e4b40f46a6d22d2b39a2bd9db80ee3b3598027fd18fdbf350166b2464d10f1ca4fadeba87bdf8825fc432ae74c8ac525617f61eab43461d2", 0x51}], 0x6, &(0x7f00000016c0)=[@rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, r4, r5, r2, r2, r6]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x50, 0x4001}, {&(0x7f0000001740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000640)}, {&(0x7f00000017c0)}, {&(0x7f0000001880)="f6a62f6d62fb47e3d7dcd0d2858f455bfcbd577583d82ab91c1f9aa78674082e321b32c3f75b67c00cb0e2fb5c75a94ab98bdff7ab53d277f5cbf24b2dcea801eb6d10a8f420cd23f17e1e16e0eeda142bae9368d74cfe0f020280c7be8182aaa74c64b094669d31fb88b8c30054d063e139f1154570dd82a98f58", 0x7b}], 0x3, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r10, 0xee01, r11}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}], 0x40, 0x4044000}], 0x2, 0x1000) [ 873.501342][ T27] audit: type=1804 audit(1581216466.787:619): pid=3323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/868/bus" dev="sda1" ino=16961 res=1 02:47:46 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000e8030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:47 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f6030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 873.730585][ T27] audit: type=1804 audit(1581216467.007:620): pid=3458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1020/bus" dev="sda1" ino=17105 res=1 [ 873.826234][ T27] audit: type=1804 audit(1581216467.037:621): pid=3457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1020/bus" dev="sda1" ino=17105 res=1 02:47:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280909) 02:47:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ea000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xecda6f00}}], 0x6fdaec, 0x0, 0x0) [ 874.004309][ T27] audit: type=1804 audit(1581216467.287:622): pid=3635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1021/bus" dev="sda1" ino=17105 res=1 02:47:47 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f8000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:47 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000fa020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:47 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ec030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="a3e0cf49105959cd0136f59f99864c243bf0c8204ec22788efaf18211b00a051091998245b45590272d253fd94f2da3e94413b3586f9dc5554c00d178f976a83dca3572313b92a851acfcefaf32ef9c5b576699d9c1cea2746293bb891dc3bf58067ddc81386d0a79667de5e8bff170611a8e8109933da965440ec56b6b532ef532b26d77d0dc8ed2659f2179d2b8cc0ec11dd310aae99b39fcf1bcfbdff023fd1f329b1bb77b6e18bbbbf5fc9267c51ac976cb38e95c1c6367e99b9f1bcf0747201989c58bd1b0c7be87b25751bcfac4ceae94b4b", 0xd5, r2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r3, 0x77, 0x1000}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha256\x00'}}, &(0x7f0000000340)="e3ae26254ca578ec6ab83580770fdffc3a97688a1a729e746fc649bca73fadd7e994071237609b06528f6381e1ab75be7c12843e7defe63258ca0067e21a821d622a8aef33365c200266cebd7aa263f0a0c62811482db5d7b008ca4f8c540d215af88bd5f56d33b704745ca3e831330d99c8f302b320c3", &(0x7f00000006c0)=""/4096) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0x280900) 02:47:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090a) 02:47:48 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000fc000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:48 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f0030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xffffff7f}}], 0x6fdaec, 0x0, 0x0) 02:47:48 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f2030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:48 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000fc020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 875.592236][ T0] NOHZ: local_softirq_pending 08 02:47:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0xb, 0x81, 0x5, 0x8000, 0x5, 0xfffffffffffffffc, 0xfffffffc, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) 02:47:49 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f4020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:49 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000feffff7f, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090b) 02:47:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x4000000000000}}], 0x6fdaec, 0x0, 0x0) 02:47:49 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f4030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:49 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ffffff6a, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:49 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f6030000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:50 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 876.812224][ T4977] xt_NFQUEUE: number of total queues is 0 02:47:50 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000f8000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:50 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090c) 02:47:50 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000fa020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3f, 0x40801) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000200)=0x1e, 0x4) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040004}, 0x4080) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) [ 877.141542][ T5268] xt_NFQUEUE: number of total queues is 0 02:47:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x100000000000000}}], 0x6fdaec, 0x0, 0x0) 02:47:50 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xc00000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 877.333008][ T5385] IPVS: Error connecting to the multicast addr 02:47:50 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000fc020000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 877.601361][ T5508] xt_NFQUEUE: number of total queues is 0 02:47:51 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xc01000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 877.887203][ T5688] xt_NFQUEUE: number of total queues is 0 02:47:51 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xe00000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 878.049385][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 878.049406][ T27] audit: type=1804 audit(1581216471.327:640): pid=5820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1024/bus" dev="sda1" ino=17089 res=1 [ 878.091929][ T5824] IPVS: Error connecting to the multicast addr 02:47:51 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000feffff7f, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090d) [ 878.106499][ T5825] xt_NFQUEUE: number of total queues is 0 02:47:51 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1400000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 878.218183][ T27] audit: type=1804 audit(1581216471.347:641): pid=5819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1024/bus" dev="sda1" ino=17089 res=1 02:47:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x800, 0x6, {r2}, {r4}, 0x2, 0xba5}) ptrace$setopts(0x4206, r5, 0x1700000000000, 0x8) mkdir(0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) setns(r7, 0x80) r8 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x153481) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r8, 0xc058534b, &(0x7f0000000140)={0x5, 0x7, 0xffffff51, 0x6, 0x0, 0x800}) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r9, 0x800) lseek(r6, 0x40000000000fff, 0x2) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8400fffffffa) sendfile(r9, r10, 0x0, 0x280900) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000000)) 02:47:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x8000000000000000}}], 0x6fdaec, 0x0, 0x0) [ 878.387715][ T6041] xt_NFQUEUE: number of total queues is 0 [ 878.414786][ T27] audit: type=1804 audit(1581216471.367:642): pid=5822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/871/bus" dev="sda1" ino=17096 res=1 02:47:51 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x40000ffffff6a, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 878.520763][ T27] audit: type=1804 audit(1581216471.377:643): pid=5821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/871/bus" dev="sda1" ino=17096 res=1 02:47:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="1b951dc6f280984e703e0e969a0e97aa691df5e0b2ba710b9bfeee442a946641d8e0a9ec2250fba0b977b1492762dfdac86ae112c078af970f3493547105293d3123005cde87ea177e87a37ca45568a9d11aa7aee420368a00ad7511b64b779bc221e4cd2023b2cd542c01a212c1bd47313e7c646e6e020970b507d976ec6f37ce83734ce95c4270261bbebb23c1035a7d185ac247c7ec58e00d62af6c9e58a96fb9aa24", 0xa4, 0x0) keyctl$read(0xb, r1, &(0x7f0000000600)=""/205, 0xcd) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000001c0)={0xd6, 0x9, 0x1, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x7, 0x1f, 0x6, 0x1, r4}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000000c0)={r5}) mkdir(0x0, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x65) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{0x5, 0x5, 0x21, 0x2}, {0x7, 0xf3, 0x9}, {0x0, 0x4, 0xfb, 0x4}, {0x8, 0x1, 0x0, 0x1}, {0x3a7a, 0x5, 0x4, 0x1}, {0x2, 0x8, 0xff, 0x4}, {0x6, 0xfe, 0xfe, 0x7ff}, {0x3, 0x4, 0x7, 0x20000}, {0x0, 0x0, 0x3, 0x6}]}) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x100, r8, 0x10, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xa, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xb}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x800}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20810}, 0x40000) r9 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x138) sendfile(r6, r9, 0x0, 0x8400fffffffa) sendfile(r6, r9, 0x0, 0x280900) [ 878.555476][ T27] audit: type=1804 audit(1581216471.557:644): pid=5933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1025/bus" dev="sda1" ino=17298 res=1 02:47:51 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2200000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 878.728314][ T27] audit: type=1804 audit(1581216472.007:645): pid=6157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/873/bus" dev="sda1" ino=17329 res=1 [ 878.775818][ T6188] xt_NFQUEUE: number of total queues is 0 02:47:52 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3f00000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 879.131492][ T27] audit: type=1804 audit(1581216472.407:646): pid=6365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1025/bus" dev="sda1" ino=17298 res=1 02:47:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090e) [ 879.166949][ T27] audit: type=1804 audit(1581216472.447:647): pid=6364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1025/bus" dev="sda1" ino=17298 res=1 [ 879.250349][ T6371] xt_NFQUEUE: number of total queues is 0 [ 879.260403][ T6370] xt_NFQUEUE: number of total queues is 0 02:47:52 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4003000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xecda6f0000000000}}], 0x6fdaec, 0x0, 0x0) [ 879.368284][ T27] audit: type=1804 audit(1581216472.647:648): pid=6577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1026/bus" dev="sda1" ino=17330 res=1 02:47:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3f00000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:52 executing program 1: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) prlimit64(r1, 0x1, &(0x7f0000000100)={0x2, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = shmget(0x1, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) mkdir(0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1a, &(0x7f00000000c0)="2b627b6133d325bb4d347c6e8132805dfad70f537c820970d62dd4414b58231eacced84ce7e8d9a4b6f64580a69ff71091", 0x31) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x42080, 0x0) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) sendfile(r4, r6, 0x0, 0x8400fffffffa) sendfile(r4, r6, 0x0, 0x280900) [ 879.517490][ T27] audit: type=1804 audit(1581216472.787:649): pid=6582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/873/bus" dev="sda1" ino=17329 res=1 [ 879.609559][ T6587] xt_NFQUEUE: number of total queues is 0 02:47:53 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4003000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:53 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7601000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:47:53 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x7601000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:53 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa400000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000100)=""/221, 0x0) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000240)={0x7d, r5}) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/109, 0x6d) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28090f) 02:47:53 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000040)=""/64, 0x40, 0x6020, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) 02:47:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0xffffff7f00000000}}], 0x6fdaec, 0x0, 0x0) 02:47:53 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xa402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000140)='\x00', 0x1, 0x40045, &(0x7f0000000040)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000500)={'security\x00', 0x1000, "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"}, &(0x7f0000000100)=0x1024) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:54 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xfc00000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x6, 0x101) ftruncate(r1, 0x800) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) lseek(r3, 0x4, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x270000, 0x1) sendfile(r1, r4, 0x0, 0x8400fffffffa) sendfile(r1, r4, 0x0, 0x280900) 02:47:54 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x3, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x4, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280910) 02:47:54 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendfile(r1, 0xffffffffffffffff, 0x0, 0x280900) 02:47:54 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:47:55 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xf4) r2 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000140)=0x8000, 0x4) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:55 executing program 1: prlimit64(0x0, 0x3, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x62f00, 0x92) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'netdevsim0\x00', 0x5}) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x280900) 02:47:55 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x6, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x3, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x10000) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 02:47:55 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x7, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280911) 02:47:55 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x4, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0x6, &(0x7f00000001c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x109000) open_by_handle_at(r2, &(0x7f00000002c0)={0xf5, 0x8001, "a9929395001e9a81d7abf3569141c0e89c04755378489434815087c514d03b9a0bbf9b9b66ca4af48d0c10b4c9d736115848627480aba92d6145355fce6440239d3a6fe4909d8b2923b0be587d567b1a88dc9e371ed1bafd74c55a1920571343473fa8e6612a7fa9dfe5e4db3216d949cfb41ec00141e925e2a158e6dd85cb44149e4fdef64af8ebab3993c8d601ae153c031069c7cf03f382a98ddc0d9e53ef66a8e90b5a9fea5f607010b9dbe683ec353253d37bb3f8eb449e159ab422c2d6e754a7a0a112fcb87f1eeb588082a4538dfed661abb642f9b8442ed135cf570ce679771d9bc8bfb64f9536348f"}, 0x20000) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c002300010603000000000000000000010000030500010007000000050001000700000005000100070000000500010007000000050001000700000005000100070000000500010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 02:47:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x22d, &(0x7f0000000600)=[&(0x7f0000000200)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000240)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x2000000088) bind(r6, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r6, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r6, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x8004e20, @rand_addr=0xfffffffc}, 0x10) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) read$char_usb(r7, &(0x7f00000002c0)=""/111, 0x6f) recvmmsg(r6, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x4}}], 0x6fdaec, 0x0, 0x0) 02:47:56 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x8, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:56 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000140)={0x20, 0x10, &(0x7f0000000100)="e9fc42cfd3657d78fd3371afade6b5d8b8aaa6f70974d2e3a9847a854fb47db4", {0x5e09, 0x4, 0x39565559, 0x5, 0x7, 0x1, 0xc, 0x9}}) open_tree(r4, &(0x7f0000000040)='./file0\x00', 0x8903) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x240001, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00Lq&\v\x00\x00', @ANYRES16=r7, @ANYBLOB="0104000000000000020012000c00090021ff0100ffff0000"], 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x320, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62663905}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d8b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}]}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x54}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe52}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x100}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @rand_addr="0579e5cf9544f95c7b4424fbc95d8cc6", 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e54}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x20048800}, 0x2004004c) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80000, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e1c}, 0x80) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:56 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:56 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x6, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 883.350420][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 883.350442][ T27] audit: type=1804 audit(1581216476.627:666): pid=9618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/879/bus" dev="sda1" ino=17332 res=1 [ 883.474483][ T27] audit: type=1804 audit(1581216476.677:667): pid=9619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/879/bus" dev="sda1" ino=17332 res=1 [ 883.514604][ T27] audit: type=1804 audit(1581216476.697:668): pid=9622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1029/bus" dev="sda1" ino=17331 res=1 02:47:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) lseek(0xffffffffffffffff, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000080)={0x8905, 0x8, 0x800, 0x5a9, 0x7, 0xdc0}) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) sendfile(r1, r5, 0x0, 0x280900) 02:47:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280912) [ 883.575314][ T27] audit: type=1804 audit(1581216476.727:669): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1029/bus" dev="sda1" ino=17331 res=1 02:47:56 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xb, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000100)={@multicast1, @local}, 0x8) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000140)) r3 = syz_open_dev$media(0x0, 0x0, 0x8480) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)=r4) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 883.689051][ T27] audit: type=1804 audit(1581216476.957:670): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/880/bus" dev="sda1" ino=16977 res=1 02:47:57 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x7, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 883.719346][ T27] audit: type=1804 audit(1581216476.967:671): pid=9952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/880/bus" dev="sda1" ino=16977 res=1 [ 883.828832][ T27] audit: type=1804 audit(1581216477.057:672): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1030/bus" dev="sda1" ino=17413 res=1 02:47:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x0, 0x0) 02:47:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, 0x0, 0x20, 0x70bd21, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004080}, 0x40000) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = syz_open_dev$media(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x30080, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = fcntl$getown(r2, 0x9) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x408}, 0x0) mkdir(0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername$netrom(r5, &(0x7f0000000080)={{0x3, @netrom}, [@null, @rose, @default, @null, @remote, @null, @rose, @null]}, &(0x7f0000000140)=0x48) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r7, 0x204, 0x70bd2d, 0x3e, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8ad9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x9}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040000}, 0x84b2b1811a9151bb) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000000)=0x1b, 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x3305, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r10, 0x3305, 0x0) sendfile(r10, r1, 0x0, 0x280900) [ 884.130281][ T27] audit: type=1804 audit(1581216477.407:673): pid=10136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/881/bus" dev="sda1" ino=17422 res=1 02:47:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='ns\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20000, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r5 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) sendto$inet(r5, &(0x7f0000000200)='X', 0x1, 0x10, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:57 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xc, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:57 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x8, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 884.607738][ T27] audit: type=1804 audit(1581216477.887:674): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1030/bus" dev="sda1" ino=17413 res=1 02:47:58 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xd, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:58 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 884.820757][ T27] audit: type=1804 audit(1581216477.927:675): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1030/bus" dev="sda1" ino=17413 res=1 02:47:58 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xb, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280914) 02:47:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x6fdaec}}], 0x6fdaec, 0x0, 0x0) 02:47:58 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xc, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x111000, 0x0) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0x7ff, 0x7, 0x4, 0xff, 0x8, 0x4, 0xd6e8, 0x80000001, 0x7}}, 0x43) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = gettid() ptrace$setopts(0xffffffffffffffff, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000100)={0x7, 0x1, {r5}, {0xee01}, 0x100000000, 0x1}) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r7) keyctl$get_persistent(0x16, r6, r7) keyctl$get_security(0x11, r7, &(0x7f00000002c0)=""/112, 0x70) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x60000, 0x0) write$P9_RWALK(r4, &(0x7f0000000240)={0x30, 0x6f, 0x1, {0x3, [{0x8, 0x2, 0x1}, {0x2, 0x4, 0x7}, {0x40, 0x0, 0x1}]}}, 0x30) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0xfb96, 0xffff162b, 0x100a, 0x0, 0xc, 0x8, 0x0, 0x4}}) 02:47:58 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:58 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xd, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:58 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x10, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x118) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001400)={&(0x7f00000003c0)={0x1c, r2, 0x5, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x48011) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r6, 0x90, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x20000000, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={r6, 0xfe0, "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"}, &(0x7f0000000000)=0xfe8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r6, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r8, 0x90, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x20000000, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={r8, 0xfe0, "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"}, &(0x7f0000000000)=0xfe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x8000, 0x200, 0x3, 0x9, r8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x2, 0x2000000088) bind(r9, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r9, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r9, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r9, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:59 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x1000000}}], 0x6fdaec, 0x0, 0x0) 02:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r2, 0x3) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) listen(r1, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r3, 0x3) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xfffffffd, 0x1, 0x4, 0x4, 0x4, {0x0, 0x7530}, {0x4, 0x1, 0xff, 0x4, 0x9, 0x5, "bb90ee3b"}, 0x8, 0x3, @offset=0xffffff4a, 0x3, 0x0, r0}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000080)) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) sched_setattr(r6, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3d, 0x0, 0x10}, 0x0) mkdir(0x0, 0x0) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r7, 0x800) lseek(r7, 0x0, 0x2) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) 02:47:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280915) 02:47:59 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x10, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:59 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x11, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$can_j1939(0xffffffffffffffff, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = syz_open_dev$media(0x0, 0x2, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = syz_open_dev$media(0x0, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x10) getsockopt$inet6_tcp_int(r5, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) bind(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x1, 0x1, 0x0, {0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x80) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 02:47:59 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/217) 02:47:59 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x11, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:47:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:47:59 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x12, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x13, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x12, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0xecda6f00}}], 0x6fdaec, 0x0, 0x0) 02:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = mq_open(&(0x7f0000000040)='wlan1#-\x00', 0x2, 0x40, &(0x7f0000000100)={0x3f8, 0x6, 0x5, 0x4}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xe2d8, 0x202401) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1000, 0x80000) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f00000002c0)={0x80, 0x3, 0x4, 0xe000, 0x8, {0x0, 0x7530}, {0x5, 0x2, 0x9, 0x7, 0x4, 0x8, "32d3b832"}, 0x9, 0x3, @userptr=0x7f, 0x6}) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) bind(r6, &(0x7f0000000180)=@in={0x2, 0x4e20, @rand_addr=0x5}, 0x80) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) 02:48:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280916) 02:48:00 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x14, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x1) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:00 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x13, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffde7, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:01 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x14, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:01 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:01 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x15, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0xffffff7f}}], 0x6fdaec, 0x0, 0x0) 02:48:01 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 888.368230][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 888.368251][ T27] audit: type=1804 audit(1581216481.647:694): pid=12955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1033/bus" dev="sda1" ino=16652 res=1 02:48:01 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x17, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 888.456711][ T27] audit: type=1804 audit(1581216481.657:695): pid=12419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1033/bus" dev="sda1" ino=16652 res=1 02:48:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280918) 02:48:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:01 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x17, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 888.601941][ T27] audit: type=1804 audit(1581216481.787:696): pid=12959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/885/bus" dev="sda1" ino=16650 res=1 [ 888.628361][ T27] audit: type=1804 audit(1581216481.787:697): pid=12958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/885/bus" dev="sda1" ino=16650 res=1 [ 888.717843][ T27] audit: type=1804 audit(1581216481.887:698): pid=13116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1034/bus" dev="sda1" ino=16543 res=1 02:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r2}) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) fadvise64(0xffffffffffffffff, 0x7, 0x9, 0x3) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0xae, 0x0, 0x4, 0x20000, 0x0, {0x0, 0x2710}, {0x1, 0x1, 0xdb, 0x40, 0x9, 0x6, "96612fe0"}, 0xfff, 0x4, @fd=r4, 0xb65, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000040)="4f8548dfbf3c55d675933f31ae3ff436", 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:02 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x18, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 888.913915][ T27] audit: type=1804 audit(1581216481.997:699): pid=13256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/886/bus" dev="sda1" ino=17416 res=1 02:48:02 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x18, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x412380, 0x62) write$P9_RREAD(r2, &(0x7f0000000100)={0xfe, 0x75, 0x2, {0xf3, "9e8a8d5c0718fa9e7b4777d086a70ad791b4218ec443039cc8868edfb97a4e1b8216ed31a8f58b4317e6f258c677858d03fe6c4d1e59509061aaa3733da28ff40e72dbc0827a006049848214b67819116d1639699f3b69d38a7a1890e748f88198cd9729a36c76270cc42330e856272c7ea61b3131f447772c717e04e0fbac77e86a14bda9f8281e6ad76700019e445fdf49708de571dae90ec47a530f2132acdab98c92a4589d7c15faf52ec705bf28959cd4bf6f2ab170874012493890ee6ce19fe52757272cb835837c95f74c0504dff09f65d23a6a82a5a75eb4d378cc33e2460ddde6c80bca4174c0abe3999034eea937"}}, 0xfe) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00', 0x7) r5 = gettid() ptrace$setopts(0xffffffffffffffff, r5, 0x0, 0x0) ptrace$peekuser(0x3, r5, 0x3) 02:48:02 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x19, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:02 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x19, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 889.426870][ T27] audit: type=1804 audit(1581216482.707:700): pid=13497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1034/bus" dev="sda1" ino=16543 res=1 02:48:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28091a) 02:48:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4, 0xe3a, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909dc, 0x80, [], @value=0x642631d5}}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0x60, 0x28a, "4c69b838761c3943470c38bb5b2d0c128c5effa6684db752926ff65b1364f2691132451cf06b937dbacae681b659b4b24f7cdcc1481e89bc5fd547c1e7e74d071e2e17a56d09e9d50cff11545f7e34778e4f34d6218185af"}, 0x40000) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x80, 0x0, 0x39, 0x0, 0x10000, 0x22000, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_config_ext={0x400, 0x8001}, 0x2301, 0x1ff, 0xe1c1, 0x9, 0x4af, 0x1, 0x1000}, r3, 0x6, r4, 0x1) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) sendfile(r1, r5, 0x0, 0x280900) [ 889.604828][ T27] audit: type=1804 audit(1581216482.747:701): pid=13496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1034/bus" dev="sda1" ino=16543 res=1 02:48:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000500)=ANY=[@ANYBLOB='\n\x00'/408]) 02:48:03 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x21, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 889.828407][ T27] audit: type=1804 audit(1581216482.777:702): pid=13500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/886/bus" dev="sda1" ino=17416 res=1 02:48:03 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x21, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:03 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x22, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 890.055447][ T27] audit: type=1804 audit(1581216482.787:703): pid=13499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/886/bus" dev="sda1" ino=17416 res=1 02:48:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0x4}], 0x6fdaec, 0x0, 0x0) 02:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xf44, @local, 0x4}, r3}}, 0x30) r4 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c8b83f880ffff000000000a0000070800094071d86c0ea1fa75da4c"], 0x1c}}, 0x4) bind(r4, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) move_mount(r5, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x3) sendto$inet(r4, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000380)={0x6f7, 0x2}) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:03 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x22, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:03 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x23, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000001580)={0x1d, r5, 0x0, {0x2, 0xf0, 0x2}, 0xfd}, 0x18) r6 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000000, 0x800) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000480)={'wireguard0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000027c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002780)={&(0x7f0000002740)=@delneigh={0x38, 0x1d, 0x20, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x0, r8, 0x4, 0x28, 0xb}, [@NDA_CACHEINFO={0x14, 0x3, {0x4, 0x0, 0x6, 0x5}}, @NDA_MASTER={0x8, 0x9, 0x7fffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x2c008844}, 0x80) bind$ax25(r1, &(0x7f0000000100)={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r9 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet(0x2, 0x2, 0x2000000088) bind(r10, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4400, 0x0) setsockopt$inet_udp_int(r11, 0x11, 0x1, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r10, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r10, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280983) 02:48:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x13c) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:04 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x24, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:04 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x23, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:04 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x2000000088) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x50002) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x80000000, 0x2b}) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000300)={0xffff, 0x7, 0x18005, 0x7, 0xdd89, 0x80000001, 0xfb0b, 0x9, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000004c0)={r8, 0x1ff, 0x6, [0x2, 0x4, 0x1, 0x81, 0x5, 0xc000]}, 0x14) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) recvmmsg(r5, &(0x7f00000027c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000016c0)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000000180)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000380)=""/30, 0x1e}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000002880)=""/236, 0xec}], 0x4}, 0x1}], 0x3, 0x40000000, 0x0) 02:48:04 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x25, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="bd76d903776bfd9a037fcea97678d9568ee3fac01604568f9b7b742e07534f6d6d5d5ccda308af127ade8d9199ef3fb1ad0035ba60f8d8baaa831965f5c6f297d27b610d4a6e6f9a1cea06c84f5cadc5b3231e009f9319603d4a17be6f69941cf825e143781f4f7f658ba2966282c82b750de2b80d8b62ef91e05582a0e4dc6fa1af20a51cbc6f2b99238e715e565df312ec392cda6f901f8fafa41f190fde44eb63133175d859bf908211d748768999b677cc275be323ae3fbfd39d") setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:04 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x24, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0x40000}], 0x6fdaec, 0x0, 0x0) 02:48:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffffffff) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200, 0x0, 0x10000}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0xa00}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:48:04 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x28, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28098a) 02:48:05 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x25, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20, @rand_addr=0x1}, 0x80) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x40000, &(0x7f0000000280)={0x2, 0x8004e20, @rand_addr=0x140000}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:05 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x29, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x28, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2a, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x29, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0x6fdaec}], 0x6fdaec, 0x0, 0x0) 02:48:05 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2b, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2a, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0xed0f, 0x9, {"3d1d8286ace9b21a6e6760ed825d5fa0"}, 0x0, 0x40, 0x7}}}, 0x90) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 02:48:06 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2c, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}, 0xffffffff}], 0x1, 0x3, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) fanotify_mark(r3, 0x60, 0x8, r1, &(0x7f0000000040)='./file0\x00') 02:48:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2b, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280991) 02:48:06 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2d, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2c, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0x1000000}], 0x6fdaec, 0x0, 0x0) 02:48:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2d, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000002700)={0xfffffff, 0x3cd, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f00000026c0)={0x9a0907, 0x8, [], @p_u32=&(0x7f0000002680)=0x6}}) getresuid(&(0x7f0000002740), &(0x7f0000002780)=0x0, &(0x7f00000027c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r6 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r7, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) mount$fuseblk(&(0x7f00000025c0)='/dev/loop0\x00', &(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='fuseblk\x00', 0x0, &(0x7f0000002800)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@func={'func', 0x3d, 'FILE_MMAP'}}]}}) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x14901, 0x2) ioctl$LOOP_SET_STATUS(r11, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0xffff414c, 0x2, 0x0, 0x8, "0e8a9de1f496ec21980cb92cf0f209a07ca6a03f84e95e3d23a5f4307b861b12c01b53b5f88bb575e926452307e85d68b72f9e6dbb7495ae0ced6b00b35817eb", "4c7c6d0b01c1a341ad1cb9f58226455010eb7066d8bb8175196af5dd04edd3ee", [0x0, 0x3]}) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001540)='net/softnet_stat\x00') setsockopt(r13, 0x9, 0x0, &(0x7f00000015c0)="50358a5b6f51f476b7652a8b6414ec4ad7ad622a73baf5bc2a523bac00d72b7159e9bdec077a90f490b95c23b148554d6428bdd82e5b7db21c880dbf06bd5dc7254abed5bc9e088b6544d9975aea7040e081373595a225d0f88acb0fa4c4fcf843a2bf85960b264048ce134f0e8df21da2a51f2f2a637a77489bef7d644135e5384d432818d29e3b98e8d7d111279d0d472ca10073b5d10b57f9b57e2c5bdec512fa5924bac6c55d709bdd62f0600f568557759cdc2a9981db7edf39d5f7a3844463a8427abeb15a0872592b3cc0f2ff9282e14f3f9d15f5457294de2520a1864622b7c6e334cfc5d37ddd8ab8e2c91a63b89d0129d5721999e2d25fbf839674c937315097c748e580b2abfd3977f9f5323cc019bd8a75cec0c2e01c7ab6b5d2bae5d8599142a12f07db1c3f7c64c9f94e0261be38182990a23b9984d07310cfd87fb7e04aed608d6b0e7438df0962e87bbf4b66fe281c2a78a8c87c6a6f0d807ef711c0d5c773ecb534e3447efda4b8ffa2513462221008c0a0a47cebce120889c0d8c8576656f41c648deb908016c8d7c1c7b262615d667802d9d9e838cd1099cbd4565e4f61015fb47db5f7ebab53f7a05b9e0ff1443de2361ae7534d0e4c5813ed3dae1b29c8f8ca113d8ef95548cf35553e31e0b288fa55934ab6ee4d7773bbcf2b1cfd796dc8ef750cc3cb8b4a622eb04168cb59e25dac86bd97fd5757a08345b21cbac8593e86719bc434e4e7d94789a3b99ba63eb65fa94aa18b2be5ef5bdd06228425dc608a7dfee52576c4060853af86ad1425db3e407178e89f67e73aa3df3da7be935253689191bd959a101dd668ab93eedf99f0adaa149b8cb31e051bbab7f29fd48fa3342d9056bae52ee121857aca839d3ef0e0e41caa6efda1bc8e59aff217a0c11cc355c5411b773047980623d519737c292394a9ee473b12969683506aecc3ab519933c45978ae91d1016af884205a8c2bc42179f4e3eff5b726f1a935318c0cf6862974466ab0f2774218a029927263e747767fc3df8d95125e6d10cf1b4b71d227a57253fb94a415bb43e0ed08d0667e6ea268a1909d45bb536a072d29ca7d3a0f771ea654dcae161f22dcb53ba3d71ebf479368b9284b818903616bf5afb0108ae60b938abe67d1aa1da438796a4ef469a21e87abbde6bdcf36e45673e7a2b9c8f85442030320843bcdb4b0c1587524b2271428325ed2426d6d2ff4796e9144ede6210e91bff0de1fd9452cc05f976fc0aee3462975cb063ab3c71bfa8b795b305d49e6a4bc00037bc672d983b9dc5ba194c8d510f3f7e728e2f383628581f162029e0cd6c3fb5efc94ab6c94656c73ce03a3d2d9f7a5a391d6316c70d58e6f6f421e1dace39147ec8814ba3ef22db07272f7874ef370ca40997ff71dafd6f1d3d8f6958cb64f5cc4c0ce6e36944d4aab10de40649560796b1a9242ee6884e333658d13f5883da059625c4b6b0b01982162c42cf3acef9b53ce3d067e336ee95c4e41e9b1885ea0bfbbe314f3f004445b41d4580bfe7937fdc61a1da5425ac4002c6daad20eec97fe37023e38d093287660f6ab99a387653757877c0affdee6c0775cf90f0ba55be52708d6322fce3b8f8f724df4811acee5415d6b0820ea146da5d35a0b307d1eb6c061dc40d5c9b9cca945e94d8bf6a4e2b86d316cd50c44ec33515d702110cd4fd376e262fb752e9b779e2ac0f4c81619b3874a412408a0a05f5a5db807d8c7280ca1b50aafc66f548ced8c1a4e9f1fa19b7b2c5aff0ef00538b312ff7f3a09d0636f986a9ad8f9857cc73ed19f4de6e0152bbb31e2e6e77e706957eef66661e3649fb39c7a934805ad5a7103ea40639203988dd8770287c196a92edde52431b4f4f8d078e21bb65fdb122077479bbd0ed08aff5f64c22ceacd95d0ecaf13357adeb423ee0bc0c86669cefe4717c9400206642b08b60aa29f95064a8747baa787130dc320e11e9e2e54df15225b8c2f5e4792fe85e23f58219a23fd0b5c52c5eb897ad6d5571553b68c2c7f18f2ed4c549a17d4c3e38e92b220eb48ec6d10327197692e89e1f9bf6c015b83bb42637d3b7fc7f051f4406315bd8530e9b0d3e7ef5edf47aad893c84e84a684d2830e127af0289b40830af6cc9d7291491a521be61374fee6365bb085ce0dc405f66663ecc4e7d11deb8b3bfc23899d01ccfd497b8b82c0219d55b4ea2143434e9499f83715d10f882bea038b24ca075494322ceca7bdd67f052874fab81df8214eb064cb33eb157f4fd3ef8e56719ed6c6a3607ddd3ec193acaf6e3cc80df9654c287f4f0d20a38c72eff32df37cc38685b823a35e52cf37094f2c0564c2faf776e30e75c51a8bf78ecb7bec6f3d909e80fc4cea425b86ef8a279a9af6f22efb8594508c06a71f182f1b16802437fe8d0489ec8357d950a5570c05f2a8cb84ec74d34789f814732e68c8ba36c8fa6b8f619d49a54455fa1f1f2fcff2870a7ab1037fb9294cc9e86894ec016e21dfb1b44fa1c5d3dbcc68710a3cd69f1186c01d40be35d35344e0d3f37b48e3d72c7ee515c4b63663a64acd931a26b29b4e4992cae317fc02d6c3e42a3df614457ffb4b275bc204d9cbdbbe4e9a3e9079b0e556f4b3d3c767d318d68ef62eadaeca1c775c5780c83acc55b05848596c5594433e23ad8475a8996fa37a932edea51ffcf0ccae0ce4eec0bd1e1fbbf4a088657faec7e94b263bec2a47399010c2af929fdf1ba897026d95936d12442a56fe8fb4d7393e0a1c7541bbeab1b611682fc6dfde0fba0f2e4029952bd9f7827f4e227f1657448cf3e883e106b0f9ab9bf9f352cba61b5b5b96bb34554d06f60e15de1dc61c90fc913743dbdd5f785069168416d704c96b42a3239f407ee8a28e9ba1f7a3a29cf660ebb0904c009ceef68b5a732e2e7330cc3d82cec2cdb2e7493f5be8c04993ff35fe53f73f0df72fe338cb37fa66b2d375dc4a809b78f28c7bbac9517f593ad6b22c750b5ec84467db020bfa00a80f9ae63c66ba4f323f7bfdbb72cf13ddbf4445b00cea413b93447df5f3960f3b6d280ff768ba0df92f7e4f22e96e9089c4e522b5fe49e8092346186b8fb914e0f3d6f2e4126c3070ae8bc9dfa7b3ed8f7f74cbee8314e24102d380c89d667b7b9abbe75b37d5679a1ff2da76292c2c078e0a1d4fe4b5081acc2576fb12a904ce7ae7eb45b8baea56dcff105df3eac9afb490207622b2c320c8f2664ca67d9ec2687b3eedbd326504fa12475c457f9b6b545571eac33ccf5c9468c6c5992ffc2d8e1f4e393b55e758068e97c20f46e70176fc28e0b0b1368a88e8b044aaea495e9338448bf872176eddeab6eeb37c3b791fdc1f3fc5b314877961ae5a6b7ea1211f0eb27f95e6169a9fe47962c2283bbfdde3ed2b1c39adca7a2253293958e5d793f6a7ebfad97d5b6246e0cb3f8660f3526a2be5ba4de44bf043c4ce1d3496ec4cc9bfed90bd978347b3c0c951e5adc8b3ba3ec6fce9fa269e5b3994fc1e10451048af9843336c2a9a6e29150bdb8a28ff0f6480cbdb4ffbc8fe98f97219f8da1473f9de0d02d5c30e6caedb7bc170ee1aa023d770fff47b679eaea2fcd2067247b7feb50990c5084b1ff1f5017eb6dccd85f180a8a8e31c1662420d3c238f567a83959b7fef15c7de13b7e944b08640ba8207d11a4206e104a1878a15dbed025dd193e41506fe3d8196fe8f617106da5a246f8767d5d28fbf47003b048a8004e5628043df0531fd2a08fc4f510f203d187ff9630fe1e6b289966fd3d5f057aeefaa2070fadf075fb2c361ae11faa178d7c9f4fae339e7748b457eab0339ec13c6c846756656c5d7d76bfd8e209d8ed0c2fff634f9ee86dcea23b5cbc3518ebc629af6a4804c1b39a29c17ab6310fcd08955f8bb82856f006f18641dab1b17f7500f07cd3bd8d47e7a1820816802a3bdc03628f827f60bf90a27d83d958fa263c40c843643a070a306307e5656ea6285e613a582caebd1c7dccce78e5c7cfa5197b5e128560f43030ef0d86c39682a1e6198d37a518809e2ed550fca92497f0028a5c7c08c0498e2e014ff7b75df8ba2937d47b696d926c730e7e3a50cff346f5699112db9ccdacca206a345bba0f5d559564c4380ae61c565f1cd967e4d3daf5d66b834b9f739ed4120587f1abcf2cdab188ad12131698f4863070c995b5834b01b55ed6dfaa8c45f423431273eb30cefe6080c297add3f3885c5690cc1beadde757e8c1a0f8925c1638578f4ff116ba04fc613de2e16965cf5c5500349e790c63041f29400e1d14650e3a4a30c0e6a617bf5c21a1f24c4c23ee73eb6feeef0877f24b8b5bf7953accaf029234257551e02d381203ec70fff40c47a75662f73cd95abe9b537166c3605e1f369e6a4fa61fb36ac03a60b0b01a7e94b8632423f915b76e07c274c184f9b318a8b023799a04c7c38bf8180ff808fb6fc4e7b51d259923350465ce171e621dce424c3db01f5471abad69de8f02fe414df694af77058eff2cc32967540d91dda1246058ef7316537d377bfd83d8ec9ab6d5b08bf4f9f3ffca0d71f6eea2647f3687ea036b35920a2bcc33f89680b5f7d38bca843986e6f29e7115b77084734d517792dffd62dd7d88e6e01c113bb31375a684bad0115c0c0c0f2e58dc959bea4d74aa5c1be5abb2a252c7b756c17c5fbe6dd9020d432a8f15b18dff7fb2fbfcc07db44cfb1ef7db31da73b9c64776296b47bb1ffb9f014a754cd3b7869ab16ec288a7137b8c9c5512d6e243786849b228d0e80def50a68c97184d82585242229524d2af00375b9539dd68820564027d9c61a2d66fca62582c0d930248630fee50ce6b00138e5fe14fd3c1724bd3dceb039601f1572b7d66f70c919a1f7e008504e48946859092b6944543c786295e8e76c5bc605b79cf925c3d70fa1b9518d44204de6aa53cce6f5937afee79fd20aec0068b20f8c4d6b4e5c899d0c2c6fafa538d9b27d9defbbb3aa957320ddf915cb5464b6dc5c3ce50c9186a8ef033414b151175b195819a092e1f15c75d62d61ca3d33a3da72daafa8981fd540d4af4bf72225919c0fba3bb51ad6f51e2f81f529d9c99af2ad266e0ace2c31605ec8fcdb8ab38c1d9f09b6288582e4d2d45f7167ef717201fee90ab8e52e50f67dd6673fc69a1dea4071ff2ae391a99de7c40b60df503c1a77829972085d50dbcd213050fd09728384ff79a6a3fea03f23c6f4795a731624cfce90e8ca3453835ac31fc1191f0519766eed827316d525a29eca53d7808bd3f9b47f0be66ba154c7fec673736f935fa6031931e544580f21490889929b9eb803e500373cef5b70cdc0afee10c343b405d4672524fa728e3c10838f0e82d122d58ce287e6400bb4fafad3281159f3ad0ec274b883505ee67dccdf820c59d6aab8981641690160479c1d21ca49dd6a5633927c6c6cd7a93d4b332c84b3cb682a0b7fe422c6754efd6664560ca206c8701f85fffd78d0ee441c8fff5744d6618d3360c9761b6b10ae2b930349b19533315cba1430e561a3bc0d43d14d1d57baf11de9635a42c388a4cca790133c241fed09f536b61a43fab55330b8e5cbaf082c7399a6cd74df760aeb3ab21d04ccaaceed951fbe57ef6bd907f6e6acd09afefb24de375e074b3c5b49c5c81ca101718e48b3071de26e8cf894eed78d8da0d69006cc86d90a1569de3f202e1470439cd69e02f9fd74531319ad9b70e84e30d8b66bdb43d8ef3d9b696f4461d1d8a2eb2a2b00f626dc22b96e49e2e14084d85eaa4a07e7379093f218380b10ffcff2042977", 0x1000) ioctl$VHOST_SET_VRING_KICK(r12, 0x3305, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000001c0)={0x1d, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e24, 0x3, 'fo\x00', 0x8, 0x4, 0x39}, 0x2c) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$UHID_CREATE(r12, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000500)=""/4096, 0x1000, 0xd2f2, 0x4, 0x324, 0x6}}, 0x120) r14 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) pipe2(&(0x7f0000000480), 0x800) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r15, 0x3305, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r12, 0x10f, 0x81, &(0x7f0000001500)=0x3, 0x4) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r16, 0x3305, 0x0) r17 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r17, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r18 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r18, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VHOST_SET_VRING_KICK(r18, 0x3305, 0x0) ioctl$TCSETA(r14, 0x5406, &(0x7f0000000240)={0x4, 0xa000, 0x81, 0x4, 0x13, "254bdfe8a9e9b243"}) [ 893.663848][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 893.663869][ T27] audit: type=1804 audit(1581216486.937:722): pid=16696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/890/bus" dev="sda1" ino=16651 res=1 [ 893.668064][T16693] IPVS: set_ctl: invalid protocol: 29 172.20.20.21:20004 02:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0xffffff80, 0xc, 0x4, 0x800, 0x9, {r1, r2/1000+10000}, {0x2, 0xb, 0x2, 0x6, 0x4, 0x8, "0cb6e6b8"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x8, 0x87, @mem_offset, 0xffffffff}, 0x2, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65dbd564}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52a11517}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d17a7ed}]}, {0x4}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15fee5b1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x2000000088) bind(r6, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r6, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r6, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r6, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 893.670076][ T27] audit: type=1804 audit(1581216486.947:723): pid=16695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/890/bus" dev="sda1" ino=16651 res=1 02:48:07 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2e, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x9d) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2e, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 893.993780][ T27] audit: type=1804 audit(1581216487.277:724): pid=17011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1038/bus" dev="sda1" ino=16673 res=1 02:48:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280997) 02:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20, @multicast2}, 0x80) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) recvmmsg(r4, &(0x7f00000005c0), 0x2, 0x12120, 0x0) 02:48:07 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2f, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 894.157088][ T27] audit: type=1804 audit(1581216487.307:725): pid=16414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1038/bus" dev="sda1" ino=16673 res=1 02:48:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x2f, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 894.296985][ T27] audit: type=1804 audit(1581216487.347:726): pid=17013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/891/bus" dev="sda1" ino=16646 res=1 02:48:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 02:48:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0xecda6f00}], 0x6fdaec, 0x0, 0x0) 02:48:07 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x30, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 894.539356][ T27] audit: type=1804 audit(1581216487.537:727): pid=17122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1039/bus" dev="sda1" ino=16644 res=1 02:48:08 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x30, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1f, 0x200000) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) [ 894.833995][ T27] audit: type=1804 audit(1581216488.117:728): pid=17494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/891/bus" dev="sda1" ino=16646 res=1 02:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x2000, 0x0) 02:48:08 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x31, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 895.048339][ T27] audit: type=1804 audit(1581216488.277:729): pid=17568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/892/bus" dev="sda1" ino=16579 res=1 02:48:08 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x31, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28099f) [ 895.251261][ T27] audit: type=1804 audit(1581216488.377:730): pid=17675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1039/bus" dev="sda1" ino=16644 res=1 [ 895.319748][ T27] audit: type=1804 audit(1581216488.417:731): pid=17122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1039/bus" dev="sda1" ino=16644 res=1 02:48:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x604, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x57, &(0x7f0000000040), &(0x7f0000000100)=0x10) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000900)={'caif0\x00', 0x0}) connect$can_j1939(r4, &(0x7f0000000940)={0x1d, r6, 0x1, {0x2, 0x1, 0x4}, 0xfe}, 0x18) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 02:48:08 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x32, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:08 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x32, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x41, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}, 0xffffff7f}], 0x6fdaec, 0x0, 0x0) 02:48:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x26}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x8, 0x0}}, @in6={0xa, 0x4e23, 0x7, @remote, 0x6}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x81}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0xb4) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000002c0)={r5, @multicast1, @rand_addr=0x6}, 0xc) sendfile(r1, r2, 0x0, 0x280900) 02:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000140)) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:09 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x41, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x42, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x60, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x66603, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f0000000300)={0xa216, 0x7, [{0xa, 0x1}, {0x6}, {0xd, 0x1}, {0x9}, {0x4, 0x1}, {0x2}, {0xd}]}) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x97, "f723720858e1a564393d07d0218bc7fc8d874c27cdd67f4d8a20e91f103c75f7d11746406d1acdad2738befaa5416b10b7ae59b521f5100ce91a6aaa91904b86b3868f3dca79442544f6f33e8f305dbd6f9f72481b6d7b926564e9a4848afed1db2bb4908ea3429204724b0c278258dff936ba971f4a5e67273f73b9139fbade8b846a848ddb77c4cf883a4e230666572ddcd377fc6c1d"}, &(0x7f0000000040)=0x9f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x8001}, &(0x7f0000000240)=0x8) 02:48:09 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x42, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809a7) 02:48:10 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x60, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x2000000, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc804}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={r6, 0x66, 0x75}, &(0x7f0000000340)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, &(0x7f0000000500)="18651fed198109a24dc049a5758bfddb672772a92b3217ee5a14f28bfcce5740c8feb36ea01756c3a49b2e7a66d9eb2b923a9616428197dbbe6d587a2b82e104ed31d5f36c86679175527443f3ad3fb655c68d2b8f124907e1661cd40373605b44ce90c3c16e", &(0x7f0000000580)=""/117) sendto$inet(r5, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf8, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x4, 0x0) 02:48:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffd, 0x5, 0x0, 0x8000, 0x0, 0x800}, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x6}}, 0x18) mkdir(0x0, 0x10) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) [ 896.946386][T19111] IPVS: Error connecting to the multicast addr 02:48:10 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xf8, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x5, 0x8, 0x4, 0x2, 0x7, {r0, r1/1000+10000}, {0x4, 0x0, 0x9, 0x6, 0x9, 0xfe, "cd2fe143"}, 0x6fd, 0x3, @planes=&(0x7f0000000100)={0x7fff, 0x40, @mem_offset=0x9, 0x200}, 0x5, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r5, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 897.281622][T19431] x_tables: duplicate underflow at hook 1 02:48:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x4, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 897.476395][T19643] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 02:48:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809a8) [ 897.546525][T19751] x_tables: duplicate underflow at hook 1 02:48:10 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x5, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x8004e20, @rand_addr=0xfffffffd}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x0, 0x120, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000100)=0xffffffffffffffff) 02:48:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x1) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000040)=""/23, 0x17}, {&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000b80)=""/25, 0x19}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000500)=""/200, 0xc8}, {&(0x7f0000000600)=""/219, 0xdb}, {&(0x7f0000000380)=""/107, 0x6b}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f00000007c0)=""/102, 0x66}], 0x9, &(0x7f0000000900)=""/122, 0x6a}, 0x6}, {{&(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/31, 0x1f}], 0x1, &(0x7f0000000a40)=""/89, 0x59}, 0x1000003}], 0x3, 0x0, 0x0) 02:48:11 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x4, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 897.855217][T19960] x_tables: duplicate underflow at hook 2 02:48:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x40000, 0x0) 02:48:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x6, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 898.113167][T20073] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 02:48:11 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x5, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 898.247395][T20180] x_tables: duplicate underflow at hook 2 02:48:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x2c, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r3, 0x1, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x81}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x32bf}]}, 0x30}}, 0x4) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "fdc89ece00acfdba8521aba65f"}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00Lq&\v\x00\x00', @ANYRES16=r7, @ANYBLOB="0104000000000000020012000c00090021ff0100ffff0000"], 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x158, r7, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffc000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0x158}}, 0x0) lseek(r4, 0x0, 0x2) r8 = dup(r1) accept4$inet(r8, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000500)=0x10, 0x800) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r9, 0x0, 0x8400fffffffa) sendfile(r4, r9, 0x0, 0x280900) 02:48:11 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x7, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 898.391559][T20287] x_tables: duplicate underflow at hook 2 02:48:11 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x6, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 898.542816][T20392] x_tables: duplicate underflow at hook 1 02:48:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b6) [ 898.693538][T20498] x_tables: duplicate underflow at hook 2 [ 898.788367][T20600] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 02:48:12 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x7, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 898.844355][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 898.844380][ T27] audit: type=1804 audit(1581216492.127:750): pid=20658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1043/bus" dev="sda1" ino=16897 res=1 02:48:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:12 executing program 3: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 899.047495][T20809] x_tables: duplicate underflow at hook 1 [ 899.137594][T20815] x_tables: duplicate underflow at hook 3 [ 899.167407][ T27] audit: type=1804 audit(1581216492.447:751): pid=20835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/895/bus" dev="sda1" ino=16609 res=1 02:48:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000007de9fbce7e7d22131c0477fd04def99b00000200000000000000"]) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB="7472146e733d72646d612c706f72743d3078303030303030303030303030346532342473713d3078303030303030303030303030303030302c7065726d69745f646972656374696f2c61756469742c00"]) r4 = userfaultfd(0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @aes256, 0x8, "ade4fb300bfeb4b2"}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x521481, 0x0) setsockopt$packet_int(r5, 0x107, 0x10, &(0x7f00000001c0)=0x7, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0xff, 0x3, 0x92, 0xff, 0x2, 0x1, 0x1f, 0xf4, 0x5, 0x7, 0x4, 0x9, 0x7ff, 0x6e, 0x0, 0x8, 0x3, 0x81, 0x8, 0x6, 0xfff, 0x101, 0x8000, 0x3, 0x401, 0xc41a, 0x9, 0x7, 0x9, 0xe5, 0x3, 0x484]}) sendfile(r1, r3, 0x0, 0x280900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x280, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x1) 02:48:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x6fdaec, 0x0) 02:48:12 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:12 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0xa, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 899.353359][T21026] 9pnet_virtio: no channels available for device 127.0.0.1 [ 899.356520][ T27] audit: type=1804 audit(1581216492.447:752): pid=20837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/895/bus" dev="sda1" ino=16609 res=1 [ 899.431497][ T27] audit: type=1804 audit(1581216492.587:753): pid=21024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/896/bus" dev="sda1" ino=16600 res=1 02:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000040)='bdevlo*\x00', &(0x7f0000000100)='./file0\x00', r3) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @rand_addr=0xffffffff}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 02:48:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x1000000, 0x0) [ 899.588749][T21034] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 899.667812][T21041] x_tables: duplicate underflow at hook 3 02:48:13 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 899.764876][ T27] audit: type=1804 audit(1581216493.047:754): pid=21195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1043/bus" dev="sda1" ino=16897 res=1 02:48:13 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x10, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 899.854562][ T27] audit: type=1804 audit(1581216493.087:755): pid=21096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1043/bus" dev="sda1" ino=16897 res=1 02:48:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b7) 02:48:13 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0xa, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 899.995182][T21357] nfqueue_tg_check: 9 callbacks suppressed [ 899.995190][T21357] xt_NFQUEUE: number of total queues is 0 [ 900.026679][ T27] audit: type=1804 audit(1581216493.307:756): pid=21358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1044/bus" dev="sda1" ino=16897 res=1 [ 900.093275][ T27] audit: type=1804 audit(1581216493.377:757): pid=21423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/896/bus" dev="sda1" ino=16600 res=1 [ 900.129305][T21029] 9pnet_virtio: no channels available for device 127.0.0.1 [ 900.132118][ T27] audit: type=1804 audit(1581216493.407:758): pid=21423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/896/bus" dev="sda1" ino=16600 res=1 02:48:13 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x63, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:13 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x10, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = epoll_create(0x7ebf) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000000)={r3, r4, 0x4010000}) mkdir(0x0, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x1c, 0x913040) r9 = gettid() ptrace$setopts(0xffffffffffffffff, r9, 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) creat(0x0, 0x0) r14 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r14, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r13, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100f9a270edbfc355c3bb63fb211e1db0863a5293c47aefd9f4cc0474d2e54ba4b5ac13b3d9f6eb204c2391c02d102c10b7761fc47f57eb1f682b7a2f3ebdbee1f61bd120adddac3962e9ae29fe2205cf2a4287cd093c71d8fb7cf73c382f6a034e96cb718a9826d5f9d4b5ffe3435bc6db63a3384dcf40bf008097d241d91ada315b35127727827d0f401e6259b9b6f25fa7cc8ce2ae6d87e6dcdb1561fddb6332ef7f77ba3a52ed33c73bb0585291b7df8f405de2af81d5a147f2ff77", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r15, @ANYBLOB="040002000000000008000500", @ANYRES32=r6, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r16, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r18, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r19 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r19, 0x3305, 0x0) r20 = gettid() ptrace$setopts(0xffffffffffffffff, r20, 0x0, 0x0) r21 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r21, 0x3305, 0x0) r22 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r22, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r23 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r23, 0x3305, 0x0) r24 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r24, 0x3305, 0x0) sendmsg$unix(r5, &(0x7f0000000600)={&(0x7f0000000140)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000000c0)="ef4665a83c7c8c0c1c", 0x9}, {&(0x7f00000002c0)="ea9c16b30cb945a6530b49cd37aca632ca641f1974e07f03b54fc8e8608b2cca62e999a7aa7cab8e889cd19944db6d11cab9863f5e95c27044fce85b2eac268f3886b6c660a39e309728a34d5d7fdb90f9be8af53246bd8ac6e404102299a60018e6a1dba6e116814c52abe782aadbbf1fc783a350b766281de7d3e719b32bc616084c78cee34556dd01baeaf4ff0fcdcdefb02db07082d181bc62b51ef5c307a3c8a55ea3c6b84aef8787b57c4d2d0a24db28466178e2a3940dc652cc769401dce6c9f2ac4755cf69214ee29159b95e53a6b467228301a76c662209613f22c8007430", 0xe3}, {&(0x7f00000001c0)="a829bdc8c7c3b46acb0ea7f73290f9a539554e283a221c27a3bc1bef2d64db7dae93b6ef991117cd4273e9dcaf644af2c8600f433cd66777f7f4b56e2dcb8bc40243ee3dde359cdac5ff04683a0ab657030da0c66b8b", 0x56}, {&(0x7f00000003c0)="f0100350e7591a34342b865fa88eb49f707d22aa38b2da39ef9f07f75bdab4d60b84a5bd18c258f8950e2e78f6730b555686c875306aaa065b8f371f76f3dc8e10803bddfae7775a0596bfca8eb0c6631446ada623101f314388c61e40fe89bdae24f78e873d7c9cb5248534d3fdd2110674f3d7fb9090479e0c6fd87c7ac46c97219ac8e5f7960bfdca8a40df84075a1f3a2ce16c4cb90576bbf0a1148e6c19efb638028d28e1b0ec2e7ebe417f8e6adc54200609", 0xb5}, {&(0x7f0000000240)="12e1696e699df16c0011a28611c82685c2a53e598999", 0x16}], 0x5, &(0x7f0000000540)=[@rights={{0x1c, 0x1, 0x1, [r6, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r18}}}, @rights={{0x18, 0x1, 0x1, [r4, r19]}}, @cred={{0x1c, 0x1, 0x2, {r20, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r21, r4, r22, r3, r23, r24]}}], 0xa0, 0x8004}, 0x20000010) r25 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r25, 0x800) lseek(r25, 0x0, 0x2) r26 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r25, r26, 0x0, 0x8400fffffffa) sendfile(r25, r26, 0x0, 0x280900) 02:48:13 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x2, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 900.466117][T21673] xt_NFQUEUE: number of total queues is 0 [ 900.500067][ T27] audit: type=1804 audit(1581216493.777:759): pid=21677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/897/bus" dev="sda1" ino=16549 res=1 02:48:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000080)) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="200028bd7000fddbdf2506000000140004003f006964676530000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x40814) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffa) sendfile(r2, r5, 0x0, 0x280900) 02:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000007de9fbce7e7d22131c0477fd04def99b00000200000000000000"]) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB="7472146e733d72646d612c706f72743d3078303030303030303030303030346532342473713d3078303030303030303030303030303030302c7065726d69745f646972656374696f2c61756469742c00"]) r4 = userfaultfd(0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @aes256, 0x8, "ade4fb300bfeb4b2"}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x521481, 0x0) setsockopt$packet_int(r5, 0x107, 0x10, &(0x7f00000001c0)=0x7, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0xff, 0x3, 0x92, 0xff, 0x2, 0x1, 0x1f, 0xf4, 0x5, 0x7, 0x4, 0x9, 0x7ff, 0x6e, 0x0, 0x8, 0x3, 0x81, 0x8, 0x6, 0xfff, 0x101, 0x8000, 0x3, 0x401, 0xc41a, 0x9, 0x7, 0x9, 0xe5, 0x3, 0x484]}) sendfile(r1, r3, 0x0, 0x280900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x280, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x1) 02:48:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0xecda6f00, 0x0) 02:48:14 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x63, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:14 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x4, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000007de9fbce7e7d22131c0477fd04def99b00000200000000000000"]) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB="7472146e733d72646d612c706f72743d3078303030303030303030303030346532342473713d3078303030303030303030303030303030302c7065726d69745f646972656374696f2c61756469742c00"]) r4 = userfaultfd(0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @aes256, 0x8, "ade4fb300bfeb4b2"}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x521481, 0x0) setsockopt$packet_int(r5, 0x107, 0x10, &(0x7f00000001c0)=0x7, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0xff, 0x3, 0x92, 0xff, 0x2, 0x1, 0x1f, 0xf4, 0x5, 0x7, 0x4, 0x9, 0x7ff, 0x6e, 0x0, 0x8, 0x3, 0x81, 0x8, 0x6, 0xfff, 0x101, 0x8000, 0x3, 0x401, 0xc41a, 0x9, 0x7, 0x9, 0xe5, 0x3, 0x484]}) sendfile(r1, r3, 0x0, 0x280900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x280, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x1) 02:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0xffffff7f, 0x0) 02:48:14 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x2, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b8) 02:48:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x4000000000000, 0x0) 02:48:14 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x5, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:14 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x6, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x4, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000007de9fbce7e7d22131c0477fd04def99b00000200000000000000"]) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB="7472146e733d72646d612c706f72743d3078303030303030303030303030346532342473713d3078303030303030303030303030303030302c7065726d69745f646972656374696f2c61756469742c00"]) r4 = userfaultfd(0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @aes256, 0x8, "ade4fb300bfeb4b2"}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x521481, 0x0) setsockopt$packet_int(r5, 0x107, 0x10, &(0x7f00000001c0)=0x7, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0xff, 0x3, 0x92, 0xff, 0x2, 0x1, 0x1f, 0xf4, 0x5, 0x7, 0x4, 0x9, 0x7ff, 0x6e, 0x0, 0x8, 0x3, 0x81, 0x8, 0x6, 0xfff, 0x101, 0x8000, 0x3, 0x401, 0xc41a, 0x9, 0x7, 0x9, 0xe5, 0x3, 0x484]}) sendfile(r1, r3, 0x0, 0x280900) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x280, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x1) 02:48:15 executing program 1: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x7, 0x6, 0x4, 0x20000, 0xffffffff, {0x0, 0x2710}, {0x1, 0x0, 0x3, 0x9, 0x6, 0x80, "d6915a42"}, 0xaac8, 0x3, @fd=r0, 0x5}) fadvise64(r1, 0x4, 0x101, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x400000, 0x1) sendfile(r3, r4, 0x0, 0x8400fffffffa) syz_open_procfs(r2, &(0x7f0000000000)='net/mcfilter6\x00') sendfile(r3, r4, 0x0, 0x280900) 02:48:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x5, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x6, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/77) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809bc) 02:48:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x8, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b8) 02:48:15 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x6, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x100000000000000, 0x0) 02:48:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x9, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b8) 02:48:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:16 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x10, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xa202, 0x104) fcntl$dupfd(r4, 0x406, r5) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200280, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x913, 0x103000) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r9 = socket$l2tp(0x2, 0x2, 0x73) sendfile(r8, r9, 0x0, 0xb) sendfile(r1, r2, 0x0, 0x280900) 02:48:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809c0) 02:48:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809b8) 02:48:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x8, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:16 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0xff03, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) 02:48:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809bc) 02:48:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x8000000000000000, 0x0) 02:48:16 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x9, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809bc) 02:48:17 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:17 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x10, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 904.029588][ T27] kauditd_printk_skb: 27 callbacks suppressed [ 904.029610][ T27] audit: type=1804 audit(1581216497.307:787): pid=24456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir276607928/syzkaller.DJVlWF/681/bus" dev="sda1" ino=17185 res=1 [ 904.083963][ T27] audit: type=1804 audit(1581216497.357:788): pid=24459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1047/bus" dev="sda1" ino=16993 res=1 [ 904.115275][ T27] audit: type=1804 audit(1581216497.397:789): pid=23915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1047/bus" dev="sda1" ino=16993 res=1 02:48:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809bc) 02:48:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809f0) [ 904.356142][ T27] audit: type=1804 audit(1581216497.637:790): pid=24667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/902/bus" dev="sda1" ino=16584 res=1 02:48:17 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0xff03, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 904.427079][ T27] audit: type=1804 audit(1581216497.667:791): pid=24242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/902/bus" dev="sda1" ino=16584 res=1 [ 904.490145][ T27] audit: type=1804 audit(1581216497.687:792): pid=24669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir276607928/syzkaller.DJVlWF/682/bus" dev="sda1" ino=16977 res=1 02:48:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809c0) 02:48:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000000001010100000000000000000301000000000000000008000340000000010800034000020000050001000700000006001240000300000800074000000001"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) [ 904.516521][ T27] audit: type=1804 audit(1581216497.697:793): pid=24670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1048/bus" dev="sda1" ino=17169 res=1 02:48:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0xecda6f0000000000, 0x0) 02:48:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 904.893506][ T27] audit: type=1804 audit(1581216498.177:794): pid=24989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/903/bus" dev="sda1" ino=17249 res=1 [ 904.941547][ T27] audit: type=1804 audit(1581216498.217:795): pid=24908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir276607928/syzkaller.DJVlWF/683/bus" dev="sda1" ino=17265 res=1 02:48:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809c0) 02:48:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r3, r4}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r3, 0x78, 0x4e}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000140)="7f241f26a072140720aeac3660d23f0cb9faf63f1dc4192e55f2910240b34d2b79721b74fb4ed64b729423465f51a9291cf30e5cb0bbe6bf26729a83714aabfddfe5319c44da81bc4dcbdfecf501c9934b0b6d2f2e8624c2ddb2a6509eb9167415970fc21948f56bc923f26a737542569db80269edb15573", &(0x7f00000001c0)=""/78) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x3, 0x5d1, 0x100, 0x1, 0x11, "22bb464370c38080"}) [ 905.233784][ T27] audit: type=1804 audit(1581216498.517:796): pid=25100 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1048/bus" dev="sda1" ino=17169 res=1 02:48:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280a00) 02:48:19 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x8000000, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x2809c0) 02:48:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0xffffff7f00000000, 0x0) 02:48:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x4, 0xfffffffffffffdb5) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) 02:48:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280e00) 02:48:20 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x8000000, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:20 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x121000, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21000080}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)={0x420, 0x3d, 0x400, 0x70bd27, 0x25dfdbfe, {0x8}, [@nested={0x72, 0x1e, 0x0, 0x1, [@generic="276de1025f0f89b8097acc40ab8d506e5ba0c4b880bbd89fff06f2b5fc4f420a0e1ea2e0411afe8b27786354b4871454f70ac2479f75e7aa1d9da196ac9bb02a8955e101b7bc66f3574f79fc30b46cd72ad858f811ea28c171f4b42a8a82a9bb9799330b5c3a", @typed={0x8, 0x1d, 0x0, 0x0, @fd=r2}]}, @generic="7fd9a548b359b2cea746a31cf2a871acdf39bad7c8ca5b6aea2caa08c53fd2e388fb9a845a561beccd8a60a3e909f1a16fe280fccf17dd7dab12b8bf60369f625a4d135a5a1fc409c896f32a013452bcacf704538895f1d0ae1b74b5a0dc2cd85d1f905c523d5b0ab3e5d8696edc", @typed={0x4, 0x5d}, @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@loopback}, @nested={0x1ba, 0x46, 0x0, 0x1, [@generic="c7b076049d94cdd21a88c1e305fb7eb20b42d0122a70e7a7aa5ada2c41942643588b6da04b49ca0e7ee4e4971498ce1ef025b5faf6607b29c7fa9eca2c3975e7803b8f5c7f86528478c7cc354fa8a71ca44bf078d6bb3efe8aa10702ec5726fc7c32811d2c00d5de4591a8b3f6b921d2d64b7a3866474559ff9978af92dc4e212aec32549f921b34888866ce18529b1226e8d0828a57d648a99eab3491863f7bb282bdb632f541a9fe72a6b42de1e061d42b33bac2ecca557054389c83b49cc7f0be18afc8c855741b554fc5edf6815c4fbce17e2f297023ba149ed062702fe0017fecc43d536ea4e1ea8d84cd25e36515b0", @typed={0xe, 0x6c, 0x0, 0x0, @str='security(\x00'}, @generic="0dfd86c90357216ab44241615bb6002808e5126ffbeffdb5c881a56bb54a09938fc732d18ce3176d125cf46912dde499e5398e8eed6db314d5726f519290ee677fcd8c48fea089b55b9d2a14a3f3d36790eecf637fbca451e32ed20a810898bfa9e32d712488a4abe572e087ea333c9b6afa952e087cf4e81ccf13e3f68389ee5ab14a98b514823bab50d047870cb261bec7293cc3d498dc84ac15da7f034037df40eec1870e0bfab6be91e4", @typed={0x8, 0x27, 0x0, 0x0, @u32=0x7fffffff}]}, @nested={0x151, 0x43, 0x0, 0x1, [@generic="a88f2ef31e192157e1ae075781215112b26cbd3e6ef4eb4e3eba41a469f6b6dec35125ddbaa4614ad1f51dd411bad8b04ca0aa71243e5dd1558700d9c848a64ce166a8d67442ffce35e4780dc147e01b9e81ec12526563f0c555d3586b91e2d17c04cac32210f73ab0e982ed491871e1a98d5355", @generic="1d6bc703829d0bf9a57a148cee32009e8e7e10af178d53f06afd2e2bb4b76d8b6c826fc28cb67b53157ab5dce3c4013e0a70cab0f545f72f3cef06cf17d4b003c8b31f2e32eede7d4a3daaf121531a93263219f0a3deba31a355bf4fd8e8b1666e46e10ec510b240eb1364200a43233766eb3eb9902927b694702abe419197430510504c582b3a40008a6c3d72689a6e9c7286ce9c6050523da9301895c2366bbc6a0796d8da0c79275b5c0b6972007b2bc9f13cfe5a9bebf787c1c3cc91e88642aca521508fd4a6a305bdf4e20da7f3fa99454518899011fb"]}]}, 0x420}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 02:48:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r3}) bind(r4, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x80) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280f00) 02:48:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x800, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x1c}}, 0x4048890) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x180, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000180)=""/169) r3 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000180)=""/169) shmctl$SHM_LOCK(r3, 0xb) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) fcntl$setpipe(r1, 0x407, 0x1) ftruncate(r1, 0x800) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f00000000c0)) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x6, 0x0, 0x1, 0x0, 0x0, 0x6, 0x402, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000100), 0x7}, 0x1025d, 0xfffffffffffffffd, 0x1ff, 0x0, 0xf800000000000000, 0xd3, 0x1}, r0, 0x5, 0xffffffffffffffff, 0x2) sendfile(r1, r4, 0x0, 0x7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x3305, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x80000) mknodat(r6, &(0x7f0000000140)='./bus\x00', 0x20, 0x8001) 02:48:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x282000) [ 909.073869][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 909.073890][ T27] audit: type=1804 audit(1581216502.357:818): pid=25686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/907/bus" dev="sda1" ino=17172 res=1 [ 909.177701][ T27] audit: type=1804 audit(1581216502.437:819): pid=25689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1052/bus" dev="sda1" ino=17174 res=1 02:48:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x9}, 0xf) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f0000000500)=""/81, 0x51}, {&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000040)=""/27, 0x1b}], 0x5}, 0x2}], 0x1, 0x0, 0x0) 02:48:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x229, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x180, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:23 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) mq_open(&(0x7f0000000000)='trustedppp0self\'ppp0trusted-vboxnet1#\x00', 0x2, 0x20, &(0x7f0000000040)={0x9, 0x3f, 0x1}) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="e2000000010000008f5f2b5ca85acc667c584467b69e720269041874ca9c2f01b7a8ac01b2d1064c290a2924bf51f009202d51e1775944d811ad02addcc8a83766e0092216cc10f7a1d4c70acab783a8087e649f272540620d7478489500d7d0fa50649c67eb5d98626ebd8e68afd7d86ffc2a944b3005b98daacfffb2a0cce366171fb8eb261cb7ebd6b9dff5f2016691efdeb05ba1b17c51ce08e1862e031d1950bdd37fa78a0d3e0cf4cc28513585e0b94837f3b266e3f3c3362b6d5d85496ecf9cc7c5e4b7a83cf3ba85de66f4bc4bbcf5f9bdb9dca695ac002000010000914f27915890ee63e9cb5159"], &(0x7f0000000240), 0x400) [ 909.868399][ T27] audit: type=1804 audit(1581216503.147:820): pid=25911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/907/bus" dev="sda1" ino=17172 res=1 02:48:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x22f, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x229, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 910.004633][ T27] audit: type=1804 audit(1581216503.177:821): pid=25913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/907/bus" dev="sda1" ino=17172 res=1 [ 910.032914][ T27] audit: type=1804 audit(1581216503.247:822): pid=26021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1052/bus" dev="sda1" ino=17174 res=1 02:48:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x7, 0x8001}, 0x0) mkdir(0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) readlinkat(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=""/122, 0x7a) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) [ 910.118263][ T27] audit: type=1804 audit(1581216503.277:823): pid=25689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1052/bus" dev="sda1" ino=17174 res=1 02:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x33}}], 0x6fdaec, 0x0, 0x0) 02:48:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x283f00) 02:48:23 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 910.267324][ T27] audit: type=1804 audit(1581216503.547:824): pid=26153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/908/bus" dev="sda1" ino=17178 res=1 02:48:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x22f, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 910.396708][ T27] audit: type=1804 audit(1581216503.677:825): pid=26251 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1053/bus" dev="sda1" ino=17282 res=1 02:48:24 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x1fffffbf, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:24 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 911.045878][ T27] audit: type=1804 audit(1581216504.327:826): pid=26467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/908/bus" dev="sda1" ino=17178 res=1 02:48:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000080), 0x4) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000000)) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) sendfile(r2, r3, 0x0, 0x8400fffffffa) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f00000000c0)) sendfile(r4, 0xffffffffffffffff, 0x0, 0x280900) [ 911.111557][ T27] audit: type=1804 audit(1581216504.327:827): pid=26469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/908/bus" dev="sda1" ino=17178 res=1 02:48:25 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x17ppp1\x00') r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x284000) 02:48:25 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x1fffffbf, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x400400) renameat2(r3, &(0x7f0000000000)='./bus\x00', r4, &(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) getresuid(&(0x7f0000000240), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0xc61, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="43cd4f9b9a31f78bfeba62c28b7df139c5c2f951e91932c955e2a564c19b20febb3116cd527524620aa6cec0becf3411472e9e4f3e04e9cde6122851873a6053cad6ec4b28731facade727", 0x4b, 0x7}, {&(0x7f00000002c0)="cc557bed0c2d4ffed30e69065ff8147d6f3c3a27e973c41f2788db6e6c533ec18259bb1667eb444b3a98eeb7f1740a555da2e08f3a05ea782c82e87ca0548cb8710874d6e0a21c08bcf2511d02c5534eaf45805f053e58a926a13306ad6db451ac948fb355dad6d9e676bfef4f44797507668506e75635cc23c4cbb06674b32fff45858ad97d5d083ec94b219d063158ede198317687474a577b9a153cb794ea6328029de1decfed90567945d31d708ee5288f39fa858082a4b572af", 0xbc, 0x8000}], 0x1000000, &(0x7f0000000400)=ANY=[@ANYBLOB='sbsector=0x000000000000c67c,uid=', @ANYRESHEX=r5, @ANYBLOB=',hidehhide,cruft,cruft,norock,func=FIRMWARE_CHECK,defcontext=system_u,uid<', @ANYRESDEC=r7, @ANYBLOB=',smackfsdef=selfposix_acl_access,\x00']) sendfile(r1, r2, 0x0, 0x280900) 02:48:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000000)) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28f0ff) 02:48:26 executing program 1: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x1000003f, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) 02:48:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x28f61f) [ 914.127172][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 914.127193][ T27] audit: type=1804 audit(1581216507.407:844): pid=26837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/911/bus" dev="sda1" ino=17173 res=1 [ 914.256575][ T27] audit: type=1804 audit(1581216507.417:845): pid=26826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/911/bus" dev="sda1" ino=17173 res=1 [ 914.678343][ T27] audit: type=1804 audit(1581216507.957:846): pid=26841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1056/bus" dev="sda1" ino=17170 res=1 [ 914.764007][ T27] audit: type=1804 audit(1581216507.987:847): pid=26840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1056/bus" dev="sda1" ino=17170 res=1 02:48:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x200004b8, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = accept$inet6(r1, 0x0, &(0x7f0000000240)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000880)={@loopback, 0x0}, &(0x7f00000008c0)=0x14) sendmmsg(r2, &(0x7f0000000e40)=[{{&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)="6a3e7b7a8657efe56c0f2d5f3188d3fcf3ab474ec68fda306da0c01dc5f06e2c9d694b06eb8a08db8361b05d606b46d185e9e885fbd590465ac1dba08480e13dfa11710629e7205751cc96e2af40b872218ee9acdf880c393374306187553402f62030d831f18d99848684643fd5d35f3d7c8b025a76d4536598e7caaa1e35db46fc9ec3166d77689d4f63da89b61396cd5c70a771db941bbb63d3d5f1b2899eb68ff372321e930b7d3d065856ed279517b0e9a93c170c4c01dfd85d826a18a28862ff6e4cc3fc2da41e77c15dc7b987c521629160d6fc", 0xd7}, {&(0x7f0000000340)="73f9cb67205098d6c5bb5ccf04408e42bc145bc233aa568f6c0a66b22512589542e332196ec7308a65a1ee2f38aa0fb5fb19c54c05d0f85e3e0299794c4b89e53c0bd8a50a7d4303d0b5d2d40681fb5f2656abb75951f34b0161fef9f254cbd45fbf82fccbd1a697497357faec4b6feb5cb1add46329f08855ddad4914e4ee308d9508af59b715f92078364908ee", 0x8e}, {&(0x7f0000000480)="6ec267e564eb0fad56be9b696411a44bfb0caa47b10140cea5508b461b52c1d8b3c54c08cbe7515937de0e16773b", 0x2e}, {&(0x7f0000000600)="fd6accc28b20b5143d07bc05425e13a38bddda8da1610aef047c55e5c6bf2b2e1f6362c9c2682786d2525e65cdd46e0793c88909891883da1e84ed2e7b543928da2149816162bdc4d9cf645f2602f25c7ecd7db738f9e674e3d697a134ea75f49dc9520a990e40ab6ffd7db17b3bbbbbd64e9ef712f46257dc4964eab3b2cd77b6943e632e44c1ed5d7d0cc095393a76f6421fe6174b72481422159e0eb9750671c2a44f5a0b8b1bec90b267dd5b1f754c06ab3501fdf728bc3ce50b0f384df6cda0abcd676b03dc359c2e80f41b8fbe1ddb", 0xd2}], 0x4, &(0x7f0000000740)=[{0x40, 0xff, 0x6, "f35f309483ce371599e0c677ecc6c101ab66527ccd9be9c6c97be0d1a1dc2d615d33a68a02dd5958821e"}, {0xf0, 0x0, 0x7, "ed5074cd959c4940f07a73c09af9c0dfd0add13a3ce19216da6b4b236a04f2c29f454d6b81fda7a5c3feb59f1825c8a3cf0628db994895ed8a7ede2ec2deeeb817ddd20a2ea06dea1fc3fad8e40e086c33472c6c199377e115de3b42cbe2c45e6aba82b87dc37c497e9154983d25eef126591162af1bd87708092a732b3f6f1c038591d521c45953464f093306dd1792b8bddd07ce181862a4e0cbced0c8a56dfadec616f2ce11a20afd203f528ebacedbbf679ee558f5e6f5c10b511242d271a42ba66d9d5582e8b765302768632858ee50331119bb0e9275d5b567"}], 0x130}}, {{&(0x7f0000000900)=@ll={0x11, 0x1b, r4, 0x1, 0x7f}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="1d67bbf3ba01398ea36371239b38a3f95267de98895a6e9cde7af39fc1cde078c4050f5dbeb4e0c42ae4b04f2a9304a80cb24dacbb18b07b86f711c9677de13f60448b7f075626be420ab9ab8baee5154564d1922c0b1692340cde91552e4a65c41c73dcc0d07e20ecb76fc1750a7f2cbcaafe8dfebd81513cb1d9c8a1e0393c30af6e251a371be4be0c936b2556316680e1f1417cc7c31a28699f1f2def240c1137d3efdbd724b6b8dadcb338e1cec85e0971516d2e7d4f29cf4d", 0xbb}, {&(0x7f0000000ac0)="ec63ea3d6b7729d2677257ad77c455a4bbacdb46340c2ff980917077972808264e04a835051ae797a762135657fc050f148fcba9df5bb754cb44f0238474a34cc6b0e61feeab02c16d324dc9a69acc9925a0900457", 0x55}, {&(0x7f0000000b40)="226a9a0f71e5c8ba37a06ea6769e8414ed9598ac7ae7fb9d7308683576d35899e0dcfd57137d9451539ae55e17ea8eac69644ea8827946d757f71110a6f2d7c5cbf9e115cb0068345e1a19e1abdb0ef510a4fe37", 0x54}, {&(0x7f0000000bc0)="154de3c9db801b5e9c8ac4dad97b03694f2829b9f61ec0e8fc292ca57bed6f72564255226353c7e94267096b07846677302d4077683cf8b561dbb46c", 0x3c}], 0x6, &(0x7f0000000c80)=[{0xb0, 0x100, 0x5d9, "4114a5d54220d8d08b3d9f903372fe6142d689f5f2bf8e25abe8bbcaa7fcffd5cac0ee37e7ba9bb3c33e04117ae599470f36ed076973393e79f4d30945fdf089e619f5850b3657cf119ccb76987685cabbe6518b94e9ad113f019440affd4e58bc6b64ef1914815ae6923c86553286e77d8f36fd2bd354d0f0a9e224720cbb2a4d6bd95e6fee23d2467c9610a417f6f2f6838c9363afada59b5122f5d19090b8"}, {0x108, 0x103, 0x10001, "11546e5c533867390b2eb082f87a35367d91ef1ef2d747be1c8e11e8d8383fd03e61b5a98b29a6966ef734db06a2dad99978b023b74555ed5395a399aee35b1e0f01aa1424b310155c4673a449fa6904cbf410c04b979b917b49f619c9953479d733a4aa10028aaf556fdd82ce193b5c1284afaf3b0a786a2f2ff03e93d103f2e58bba0b6836e545684d3b7ca505bacbd4950d03e72f64dd2c7685701268cfaa2dfbb6ca659951d654d4956140620af9f4e89f5417135fa777f7d4eb7cb72a67a82155fcd080c108abc6f0c88ff2c13606e6a2fe7ea6985d4b307c8ad60a9079ccd52012814971e872ffbacdb1a134ebdbe908"}], 0x1b8}}], 0x2, 0x10) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r7, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:kmsg_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x33, 0x7, 'system_u:object_r:systemd_logind_sessions_t:s0\x00'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) r8 = socket$inet(0x2, 0x2, 0x2000000088) bind(r8, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r8, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r8, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8000, 0x8f}, 0x0) r0 = getpid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xc0c0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x16, 0x0, 0x100002, 0x7f, 0x105924c1, 0x200000000000}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x42800, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000480)={0x9b0000, 0x7, 0x8, r3, 0x0, &(0x7f0000000440)={0x990001, 0x1, [], @value=0x38000000}}) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x80000) sendmsg$inet6(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e24, 0x900, @local, 0x726}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000180)="175273d205bc958516792bb088f0", 0xe}, {&(0x7f00000001c0)="9156213e2c2d48d59546e153b79d093c822cf10622e241173b3e7000c83c857566345f0b1614f11d7651f93e0797841d145dfd", 0x33}, {&(0x7f0000000200)="ac1a253bf63bdeb80a723cf216d0a481ca121d9083f8cf3852efb64e030e0dca66a4a1b2174776d16dbf", 0x2a}, {&(0x7f0000000380)="8b8b24ab7048a056518ea26b470bf3b4cffcb94a0025a3b2aca7109c8abe364aec1914f54fcaf4b7aea4b878808604119d3543457963bdc6fe83313b70ab7f3322212eb30112948c6286c08365d3556aabd0fde3e517d92ad90944d342acc6bb9de8c8623fe8f15e4fdb13bed4a70394039990d5f03bd7a9d286db04a47fb7b335a5d6755a7488af726e776f6631d1b5e052aebe810070497cfede1f89580704fa943865a4944f0f2aaa6725", 0xac}], 0x4}, 0xc800) fanotify_init(0x8, 0x400) sendfile(r1, r4, 0x0, 0x8400fffffffa) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40c000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f00000000c0)="1af86e72d52a3278fd73afcfa1b8f29727fb22f58fd57270f796e108112615824f421fcf400bebaeddb592a8fd8fb510250d0f75c7b1b5075e9e2b983579d547ba01ef28044b149d13928e47b33ea2a4a3c490f171bef85ad589544bc3aba7dc0f65365ac6739d9183f211ab938f55c2", 0x70) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) sendfile(r1, r4, 0x0, 0x280900) 02:48:28 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:28 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x200004b8, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff000) [ 914.950753][ T27] audit: type=1804 audit(1581216508.227:848): pid=26851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1057/bus" dev="sda1" ino=17314 res=1 02:48:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x2, 0x4f20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:28 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 915.088096][ T27] audit: type=1804 audit(1581216508.367:849): pid=26858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/912/bus" dev="sda1" ino=17456 res=1 02:48:28 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 915.265104][T27080] xt_NFQUEUE: number of total queues is 0 02:48:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 915.359192][T27176] xt_NFQUEUE: number of total queues is 0 02:48:28 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x2, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:28 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 915.611755][T27299] xt_NFQUEUE: number of total queues is 0 [ 915.713335][T27316] xt_NFQUEUE: number of total queues is 0 02:48:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 915.747952][ T27] audit: type=1804 audit(1581216509.027:850): pid=27412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1057/bus" dev="sda1" ino=17314 res=1 [ 915.780542][ T27] audit: type=1804 audit(1581216509.057:851): pid=27411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1057/bus" dev="sda1" ino=17314 res=1 [ 915.895454][ T27] audit: type=1804 audit(1581216509.127:852): pid=27510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/912/bus" dev="sda1" ino=17456 res=1 02:48:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:29 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x3, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10480, 0x0) name_to_handle_at(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000006c0)={0x1008, 0x8, "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"}, &(0x7f00000000c0), 0x1000) sendfile(r0, r1, 0x0, 0x280900) 02:48:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r1, &(0x7f00000006c0)=""/4096, 0x1000) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x1, 0x3a9, 0x6}}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc6, 0xc6, 0x4, [@volatile={0x4}, @datasec={0x5, 0x6, 0x0, 0xf, 0x2, [{0x4, 0x1, 0x3f}, {0x2, 0x7ff, 0x2}, {0x3, 0x3, 0x4e}, {0x5, 0x4, 0x7}, {0x5, 0x8, 0x800}, {0x1, 0x3f, 0x1}], 'gs'}, @fwd={0xe}, @var={0x3, 0x0, 0x0, 0xe, 0x1, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x7}}, @ptr={0x10}, @fwd={0x4}, @typedef={0xa, 0x0, 0x0, 0x8, 0x5}, @const={0xa}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000180)=""/56, 0xe4, 0x38}, 0x20) sendfile(r2, r3, 0x0, 0x280900) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000240)={0x6, 0x0, 0x1, r6}) [ 915.939953][T27521] xt_NFQUEUE: number of total queues is 0 [ 915.941637][ T27] audit: type=1804 audit(1581216509.157:853): pid=27514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/912/bus" dev="sda1" ino=17456 res=1 [ 916.044833][T27627] xt_NFQUEUE: number of total queues is 0 02:48:29 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x4, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80202, 0x0) r4 = geteuid() getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee01]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xa49004, &(0x7f0000000500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type'}}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'vboxnet0*cpuset]&user^'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ppp0'}}]}}) r6 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r6, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SNDRV_PCM_IOCTL_DRAIN(r6, 0x4144, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:29 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x4, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 916.544087][T27743] xt_NFQUEUE: number of total queues is 0 [ 916.755766][T27844] xt_NFQUEUE: number of total queues is 0 02:48:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/29, 0x1d}, {&(0x7f0000006500)=""/102400, 0x19000}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/90, 0x5a}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000001540)=""/180, 0xb4}], 0x6, &(0x7f0000001940)=""/222, 0xde}, 0x1}, {{&(0x7f0000001a40)=@un=@abs, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001ac0)=""/206, 0xce}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002c00)=""/143, 0x8f}, 0x8001f}, {{&(0x7f0000002cc0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/101, 0x65}, {&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/132, 0x84}, {&(0x7f0000000380)=""/139, 0x8b}], 0x8, &(0x7f0000002dc0)=""/139, 0x8b}, 0x7fffffff}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004380)=[{&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/136, 0x88}, {&(0x7f0000003fc0)=""/225, 0xe1}, {&(0x7f00000040c0)=""/188, 0xbc}, {&(0x7f0000004180)=""/245, 0xf5}, {&(0x7f0000004280)=""/78, 0x4e}, {&(0x7f0000004300)=""/55, 0x37}, {&(0x7f0000004340)=""/11, 0xb}], 0x8}, 0x9}], 0x4, 0x0, 0x0) 02:48:30 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x5, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) sendfile(r0, r1, 0x0, 0x280900) 02:48:30 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x5, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x4e24, @empty}}) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x3f, 0x7, 0xced, 0x1b, "4b8e9b468b7a6304"}) mkdir(0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000000c0)={0x2, 'veth0_to_hsr\x00', {0x3}, 0x7fff}) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) recvmsg$kcm(r4, &(0x7f0000000400)={&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000340)=""/111, 0x6f}], 0x4, &(0x7f00000003c0)=""/17, 0x11}, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) sendfile(r3, r5, 0x0, 0x280900) [ 917.148097][T27962] xt_NFQUEUE: number of total queues is 0 [ 917.292475][T28070] xt_NFQUEUE: number of total queues is 0 02:48:30 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x6, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:30 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x6, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x7, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x7, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0xc000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000500)={0x2, @pix_mp={0x7, 0x1d, 0x3831354f, 0x0, 0x7, [{0x10000, 0x7f}, {0x3, 0x1}, {0x6, 0x7fffffff}, {0x7ff, 0x10000}, {0x20, 0xffff}, {0x5, 0x8001}, {0x4, 0x200}, {0x3ff, 0x80000001}], 0x81, 0x7f, 0x1, 0x2, 0x2}}) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6, 0x480080) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000001c0)={0x5, 0x6, 0x3f, 0x5, 0x8}) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendto$inet(r2, 0x0, 0xffffffffffffffda, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x11, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 1: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) prlimit64(r3, 0xc, &(0x7f00000000c0)={0x3, 0x1f}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) openat$cgroup_ro(r5, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r7 = syz_open_dev$media(0x0, 0x0, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}) r9 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r9, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r10 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r10, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r11 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r11, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r12, 0x3305, 0x0) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r13, 0x3305, 0x0) r14 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r14, 0x3305, 0x0) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r15, 0x3305, 0x0) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r16, 0x3305, 0x0) write$binfmt_script(r8, &(0x7f0000000440)=ANY=[@ANYRESDEC=r12, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYRESOCT=r14, @ANYRESOCT=0x0], @ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x24) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) sendfile(r5, r6, 0x0, 0x280900) 02:48:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40803, 0x0) 02:48:31 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x218, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x11, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0xc, @vbi={0x8, 0x2, 0x1, 0x56544943, [0x7, 0x9], [0x2, 0x8001], 0x1}}) r2 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)=""/195, 0xc3}, {&(0x7f0000000000)=""/29, 0x1d}], 0x2}}], 0x1, 0x0, 0x0) 02:48:31 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x30, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:48:31 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x30, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) pwrite64(r1, &(0x7f00000006c0)="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", 0x1000, 0x1) sendfile(r0, r1, 0x0, 0x280900) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) 02:48:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) sendto$inet(r3, &(0x7f0000000180)="ab2945870b0346066b9532a09d716e69ded122bfa34bba7cd25554fa", 0x1c, 0x11, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socket$unix(0x1, 0x5, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffffff7, 0x30080) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', r8}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x3305, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x41, &(0x7f00000002c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$SNDCTL_DSP_STEREO(r4, 0xc0045003, &(0x7f0000000140)) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x98600, 0x0) r11 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r11, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$SOUND_OLD_MIXER_INFO(r11, 0x80304d65, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r10, 0x40046208, 0x0) 02:48:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x32, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:48:32 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x32, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1000, 0xfff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='\x00', &(0x7f0000000100)='9p\x00', 0x21a0815, &(0x7f0000000500)={'trans=unix,', {[{@cache_none='cache=none'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r3}}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x39, 0x35, 0x37, 0x61, 0x35, 0xa98920258734598f], 0x2d, [0x62, 0x30, 0x0, 0x63], 0x2d, [0x65, 0x30, 0x62, 0x35], 0x2d, [0x67, 0x36, 0x64, 0x39], 0x2d, [0x31, 0x61, 0x33, 0x63, 0x33, 0x39, 0x64, 0x63]}}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@euid_lt={'euid<', r5}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x2, 0x2000000088) bind(r6, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r6, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x48, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = getpgrp(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U-'}, 0x16, 0x2) tgkill(r2, r3, 0xe) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000001, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3a}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) sendmmsg(r5, &(0x7f00000014c0)=[{{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x0, 0x2, 0x4, 0x4, {0xa, 0x4e24, 0x3ff, @local, 0x3b2}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000006c0)="1920f6a77c5f7b27873fd658c13a698643ec5bc3f21c85a3b7766fba7e459e8b5946354dccb1bc5e17dec23ed0429e641dfce39b047f396fb4652e2bcbfb8d5b8584c1c17270052effd1aab395be881f9fd76b2f80aec65d3103a302b0a2374ae29c582f07edece5260e0532138fb02b212f9de1c02b39fbeb280b74b47acf411a2efbacdd98dcb0997b8105b94c29b4c7a3a82e0a7d385ce447e7c5aaf159e03b6bb65d6fbfde68a93014cd425542d9b99b07db973098f14786d341eb954a", 0xbf}, {&(0x7f0000000640)="aea65733fd67942d2e29092d342347fc64482c63a3", 0x15}, {&(0x7f0000000780)="ccf1ef280a2e30a8594f4187274174375dc683fa23aac9d2fc50dd577a0ac744e2c087dfc3a6c93aadc3bb837055948a575367e4d1ba3ab0c27e4eb33c023c0b160d939c1421a6006236a7764887b31c3610562b33293db78d898735fac1c398cbd0a276b17eb452fbfde2268f3f76cb02ac496a32aeeac7b89466a84118dc748dba7cd6ce1261dfc7afa36555fa598f4afa", 0x92}, {&(0x7f0000001880)="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", 0x1000}], 0x4, &(0x7f0000000880)=[{0xe8, 0x10d, 0x7fffffff, "2bd72953bcb51f5120a67137fe90ef736f36f6cda02f44e5f678541073f1a4f09ea8a2a4d6162b99236142aede84ac324092774215f4d6c48f84b7eadf2861096210196b0f961b24ee2832a5232d90a0c17a7ff9ab1c29450488e61d7eb69c6436e8d4d112896d30d17ff296e8608be1af7dad3909d682197ba0aebeabff6e89c20703c7f473a13600e2729c9deffdf287ef82b0b62a33eb54b80708ec051c20254ff988b5afcf5585f013ea29e5146fff18f0b3a15b9460c74d7d1d25a110053ca5b8a1f001c95952147d6e105d4a584430632aaf"}, {0x18, 0x109, 0xffa, "aa54a3873d"}], 0x100}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000980)="d73176e6684a2a026908f61978d38819c0f0f7340867de8f6b91abb0746b9b7edd74e890ff300529759e3a4580b23129f12e66b7990504151a05321ecff8c2923554e95e8a82c7714ee0d89467ec396e970bcb775c8957d32d9fb8a8f8eb64194849dc1bb33b15dffd801eb80541c0df1828217bd69615e8f70e33753fa891683bd2eec4004d64452777958c126afd0451208047c8d5548d10da9bba098e3603b0504d48960b94974095954c87f33a1b81e53bb7ee829d62d0397a0271a970f5dee960949d4909d882da376fa1adc14922be88216742b53c24f535ae1283374d594e88c57507a4ac3b", 0xe9}, {&(0x7f0000000a80)="7fcd4d52d9a7a22a25a3bb851500bd23d5c132f20ff4469e216a2823d73bd0a12ec3de3027343ef6f7797b98823dc5a1da563e6f96fba1f5a7e10ae31581edaff4f3a6993948c41280615b9577fffd667e6dac228c647ff02fd521979eccfb7b1d41de9b09ea75a1bd25f7a8cc8fc5b899fa94b673ee87d8d55448e4f89538f6647f136de11e75b34407f8cbff4ea1c42a3c4050ce8b975771a337452ddc04acca4f1b830d2b709767a5247b70c09bf6cfc14982b1836113bf0aeb4963d56a1f72f4", 0xc2}, {&(0x7f0000000b80)="b9b25e62011b2bb26583be7e2d1668ac22a6b537e82eb98c163d03e88e272791432049696e5b9245b3abb662389622d4046d05cfa14b8cbe3d71d55cd12e37bbe2118fc93dfc174d728622351b6a3c50cc2f92add55ae6b90054762adeae370e2f199697", 0x64}, {&(0x7f0000000c00)="f22cc0c0b518edc345973357e6aa1ad72de205131ef87cdf7f9b3846ae48d20cac6ed4012d630303e4918df476ab11dfd660d83a4131fb650ec45c849a8379a8d50fcb957ca72ab6cc7fd1ddebe72760b1c3a93e8c221454a66a238f3fb4e4b376a345ac62fffef0e1caaf75e349306e6a399421775c65317f3443315d75b9514a60fbd3a48ce251d7f68afb192e17735c495502e30830e08d7dfabd9c17dd18e81b7d630bd60eb5a940d4669978e119abd11d89003f0c2e90cd9e7d4c4dd025c8bf8c7dab7af662f980072197ceb48209db3fbe215f3c", 0xd7}], 0x4, &(0x7f0000002880)=[{0x1010, 0x104, 0x3ff, "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"}, {0x88, 0x84, 0xfff, "6da91dcc491b6080bc6dc102bd4d435875166e29bee2ae94b80a36061230aa21221c4bdb73f5dc00baf143ea2e6aa8ac2a6d1124e3b25c1137950b8473f3e778a82b989c493bda8edcf6a527e78cf1770d4f908587119e9abb2f666a4be7fd6707fd4dbf59f3b173a50ef7bd004f4ef0e5d3"}], 0x1098}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x7f, 0x1, "0a4498a6b81e0513232ad47ca25383cb7244361ac27f53b6ba397920fe6813267e5e9b053e85c3b39704281d10e41672da01e082f3ce566ae412a28f2df00c", 0x2d}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000dc0)="ce4f5c9f93ab95188660b69274cbb32bd61578986b92d6403d850806926f4b871e19e3dac0e3af59523f8903c6511f0f118660c12786921e01880e1fd202167bb1d06d2a3de068a55e7e26275da3e2952e5b3c0198b63a3922c248bf9828fdc55d83ecb45da5c32563a535bcd247ed021e30471775d865e6770630411c9a7d44c68f840c007394374f3b40db5814fc14d250ab3bb3294a143769c5002f5f6b5220aebd21bd504dcca0ba2e74e53d", 0xae}, {&(0x7f0000000e80)="4e66ab041e1333d7f2e0f40658d79058938bf7bd89a1cb654aeebe4976dc68e4864ec3", 0x23}, {&(0x7f0000000ec0)="966281f311a65f33a9e96121d7ffb58f8eb0884a8c002616d88e40f8393971ca59a6af5106bb40d860937845baf282b9b94e7fb557127fcd2d2807bcf1487ca26ef9ccf2e6db379c47370f63a0f1cce8bbc76076769027f12726", 0x5a}, {&(0x7f0000000f40)="1273cd2cdf1892cc95f8aa05fb35615148efe6fbe259d171fb2e658449729d3245bd67ed83e98f3a1c316def4a38e07d1a8e7ba4d33f824feb8c9495a2a85cbce72703e498d612dfda9e9108629eecb4d97895b32ad07c47af455860f25b488e420785c5e2705d", 0x67}, {&(0x7f0000000fc0)="87f2f1d30a9d7f9d57b4bde393321254421dae32e5532c42c440b31863590c8187f8a0b12b5c512c05a0244eff30858cdfe82f", 0x33}, {&(0x7f0000001000)="5e27d589c8cc52ec0b09cfcf19582c5dbbd97baae45266c72dc87d99f53fe666a801e6a718c72e9bc7d64e0005c7b689977524a052f6e998cb1f4d5cdec0bc50ff8b2972d85392d881e6fc6f80abd32e367e9765ee4d82ac1f55579bb04b36e1ff8dd126418a130e7bb945020c3c794369f3f6c0fa368277df3788d7f50704eb522c43f6fb4b5598c62ddd34d4a51230dddbd5ed4d397c0305d05d4304c2d04c0ff0ceb829db4514bf3613b3af86821c9f9781562422dad830faae", 0xbb}, {&(0x7f00000010c0)="60133b6c97973c38f04e4ac6c00a306085856fabade4440998bb010ac9b54d2ed5a354bad77a7705a22c5b0f199fa09ae642f8ef6728e5e9d536a1f983a529e7c9a134b7137da755901bca02d1a678b3fe4f2ef35f24c509a8aa00081ea120c594df8705edb213a9539626981a9d48b260a4b7f5cd8661473b13d9849c724f6b72baa7aba8fb9232ebf0f1a2b0a5ef69b879d9a0568fbdc612dc4e5e4fe1f5cf6fefa89015f9e6e15e290c52fe41fcd12235978e1c82ae8b1714359291d3420476b2", 0xc2}, {&(0x7f00000011c0)="9c704b3c3eb8b7981b503bc2f76e0ce59175b0a26817935a053c90975aad804aceb9401f583ba21895536763c118f7ab96199f51d63cb15e39b918ed95906cc3616eb7ee6fd1daffa9d7f114", 0x4c}, {&(0x7f0000001240)="677af10da9ec7db04a097ccd92cb43d79930cdd343b5ed6ef913ee2dabef31cf5eaa", 0x22}, {&(0x7f0000001280)="8eb8f0a5bc48fd56ce6afcd400fef8c8afd43202e543159ca319ca6a3d4d239c3f612262c401c0424156b4b842952367cfdd87fa0f752a62137ddebaab95a7dc65ea69b5c8d02e058ce67b36819ec5a04794607d3c", 0x55}], 0xa, &(0x7f00000013c0)=[{0x90, 0x10a, 0x2, "d18bdf983e2516a1ae2a1f5c10b31de51e2e6839222c2ac9233af94c4da88bf189ecf380e338ca377d353549dc27dfea8393979bf88e0d27d8d39e9259e4075d051476dc0c8bc283987fbde50889234f1402dab10fbfcdd944e5381b3ced3fad923ec8e08949624fea1ded202caecc8f81b46a76325b5688872dbd97"}, {0x58, 0x84, 0x8a8, "1863c546a670195ae41faf8efe70a618c4e6694ad649854bb1fed6be79bbdfff888785ff0e15c4cca35542cb1af665ec52f822d8d0f9a982d592a8a429d70fb162a6763d71e7"}, {0x18, 0xff, 0x9, "98fc4c"}], 0x100}}], 0x3, 0x4000004) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r6, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) mkdir(0x0, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x3305, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x990000, 0x5, 0x7, r7, 0x0, &(0x7f0000000000)={0x990a63, 0x8001, [], @ptr=0x100000001}}) ioctl$SNDRV_PCM_IOCTL_PAUSE(r8, 0x40044145, &(0x7f00000000c0)=0x6) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000001600)='./bus\x00', 0x6, 0x6, &(0x7f0000003b00)=[{&(0x7f0000001640)="6a73fb42411705a623ed1bfd7bfb2af322daad2d724e770393968e53", 0x1c, 0x8}, {&(0x7f0000001680)="b42503bf4e2dcd02b330b7d64ea3a0e3cf230b2734a5e187efc00503977c85f0006487f5e2030eb335b9d0d466d17e49d5aa0eaa04e094866563da273d84f7e4d7829ef5f8a920ff685dee3ecb1a7a66f992abd33b9a03bfe0f06c6dcc783841e35e2155f66fede51089d5249d09d32ee6854075033174d34b74bcd88d1467aebe03736020af47e9acf0f1e67e2789a211eb9ee00565398091b38b95a127d6d54ac722065d6d3061aa63284dc1af1148a2d4a92cac83bc4e2cf9", 0xba, 0x8}, {&(0x7f0000001740)="97512caa61b6528989863466cf8fe2cbd6d3ba2b74e939ff862cfe122b06c68c271ac05154b985dbfb514ea1143323d07443fd49bbbf9135c8e5397716be190f4fd51279c4d5d8e508c244681290d4983b1f12357990e17f92ea626bf57f05ce38d9d4f762ab6e6d6af786a25d1dcc8461e1c3195ccbd29be3059d1ef934eec6a736ed424205aa27138df9834d3815c9f5b0062f1bd64bc88b98e88a19c30657837e9e541ed2cef65e26a1b6a9a0182b66f1b8f0effdfa0ce95d73b6f7eedb8ceb99b6510fbc3756e4f379be959d8bfdd2064d12306e14c2f0d62a02bb14c950a42a66c18eaf9bcf7cd178b6ced6a3", 0xef, 0xfffffffffffff852}, {&(0x7f0000003940)="e6e4b1dedff0fc879fde886024247312daf09a5a90424a7b70dc385f26f9a24e6d9eb0a6d9681788d190eaeda418ff0eb483113a1c8b58cb70031d6eafebc74e49717ae52ccc534ad6a5eee497a0e62a8cafb588a620327d6837000a87c6e8a0be9096f0f9ae3f7967507f4646afd3eb1d13a4c9b77bd2413036aed3aaebbb0e14f116585f0e9c6787e60777c84d970d", 0x90, 0xc1}, {&(0x7f0000003a00)="81d9d159b429e67d238807ec3accb5ff34fd1d8a7b7f62e78b2afc922a63abb34435a5c28ffb62bd1d3c99a07cb35cd4bbfea333b4ddbdc44534", 0x3a, 0x200}, {&(0x7f0000003a40)="219a300b30feb579750d9bc8fff7322fd672b12ea2447d220e5bfb776501c44d8f8c3ce99df1ef0fb902862272fc6974d910bf562ef0b7e0c46530718ad0535cac98e04b9fef58491894b5aa9c2023220c17ea88cc942853b8c406f78d37ca6a7f57a494b0dc5ae784e3ae5e28dd337e191214140ff982c38800767ff659623c119018127e41cfdf783d725e27c9ed5294114d1d068e", 0x96, 0x7}], 0x800002, &(0x7f0000003bc0)={[{@grpquota={'grpquota', 0x3d, 'security'}}, {@prjjquota={'prjjquota', 0x3d, 'trusted.overlay.nlink\x00'}}, {@six_active_logs='active_logs=6'}, {@nouser_xattr='nouser_xattr'}, {@resgid={'resgid', 0x3d, r4}}, {@nodiscard='nodiscard'}, {@six_active_logs='active_logs=6'}], [{@smackfsroot={'smackfsroot', 0x3d, '.:wlan0self'}}, {@obj_type={'obj_type', 0x3d, '/dev/snapshot\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x506220d6}}, {@euid_eq={'euid', 0x3d, r11}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x38, 0x36, 0x30, 0x62, 0x62, 0x65, 0x66], 0x2d, [0x32, 0x36, 0x64, 0x33], 0x2d, [0x37, 0x31, 0x39, 0x55], 0x2d, [0x36, 0x36, 0x35, 0x30], 0x2d, [0x35, 0x66, 0x38, 0x38, 0x33, 0x66, 0x62, 0x35]}}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPC\x00'}}, {@uid_gt={'uid>', r13}}]}) ftruncate(r9, 0x800) lseek(r9, 0x0, 0x2) r14 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) recvmsg$can_j1939(r8, &(0x7f0000000480)={&(0x7f00000002c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/234, 0xea}, 0x1) sendfile(r9, r14, 0x0, 0x8400ffdffff9) sendfile(r9, r14, 0x0, 0x280900) 02:48:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000000)={r4, &(0x7f0000000100)=""/213}) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:32 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x48, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x4c, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 919.728194][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 919.728214][ T27] audit: type=1804 audit(1581216513.007:872): pid=29109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1061/bus" dev="sda1" ino=17182 res=1 02:48:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x1f0, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 02:48:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x4c, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000), 0x10) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r7, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000000)=r7) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2ffb5fb0001249c1cb510843c0da84521ad889057eda3c30682b5f568f707b1924000075e8"], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='tracefs\x00', 0x18000, &(0x7f0000000180)='+,security\x00') ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r8 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffa) sendfile(r5, r8, 0x0, 0x280900) [ 919.776066][ T27] audit: type=1800 audit(1581216513.047:873): pid=29102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17182 res=0 02:48:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = syz_open_dev$media(0x0, 0xfbe, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) sendfile(r4, r3, 0x0, 0x8400ffff7ffa) sendfile(r0, r1, 0x0, 0x280900) r5 = socket(0x10, 0x2, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x85) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r7, 0x1}}, 0x18) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) ioprio_get$uid(0x0, r8) 02:48:33 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x56, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x56, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 919.975919][ T27] audit: type=1804 audit(1581216513.257:874): pid=29857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1062/bus" dev="sda1" ino=17464 res=1 02:48:33 executing program 1: r0 = getpgrp(0xffffffffffffffff) prlimit64(r0, 0x6, &(0x7f0000000000)={0x4, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x0, 'team0\x00', {0x3}, 0x8}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x4a, 0x8, 0x3f, 0x9, 0x0, 0x0, 0x21, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0x7ff, 0x9}, 0x20500, 0x5, 0x7, 0x1, 0x6, 0x7, 0x4}, 0x0, 0xe, r5, 0x2) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000440)=0x68) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r7}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha512-generic\x00'}}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000580)) keyctl$set_timeout(0xf, r6, 0x7) 02:48:33 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x4, 0x7, 0x4, 0x1, 0x1f, {r2, r3/1000+30000}, {0x4, 0xc, 0x4, 0x9, 0x8, 0x81, "b9ffd671"}, 0x2, 0x1, @fd, 0x9, 0x0, r4}) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x8400fffffffa) sendfile(r0, r6, 0x0, 0x280900) [ 920.115671][ T27] audit: type=1804 audit(1581216513.307:875): pid=29858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1062/bus" dev="sda1" ino=17464 res=1 02:48:33 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x60, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 920.256166][ T27] audit: type=1804 audit(1581216513.537:876): pid=30070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/918/bus" dev="sda1" ino=17467 res=1 [ 920.289369][ T27] audit: type=1804 audit(1581216513.567:877): pid=30071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1063/bus" dev="sda1" ino=17469 res=1 02:48:33 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x60, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'bridge0\x00', 0x200}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000002c0)={0x0, 0x102, "451a5a5717abb5ef47b52b7261d615af5b6ea8133fac318aa12e197c3c52d2b2", 0x3, 0x5, 0x4, 0x8, 0x10000, 0x2b4, 0x3, 0x7, [0x0, 0x7, 0x6, 0x400]}) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000000000)={0x0, &(0x7f0000000080)="8977419051294c9ae58181b7008a3a7d951129f8e06f9aaec0a71da46290d96c31eeed70390e790d89d5ccbd3157b5e8e6ce4258322cba300f4e51c8f6ee628ba1cc457f576f212fdaa413c943ef1ece9802d0b60121fc429750a984ca2253fc803396e9c3b324c6ecb7fa0c3de8d7c5f12d0bac91bbad236d5481aa7567535ba9a470b87ff6cfa484ea02453d553608a22e55d60525eb5653a624dc6ff201df84ad95e62285387aabe3f68f64eea4e90fb319ae17be89752d673270409be7788c809a6ed9d98180c57d4f708d8a15e60853ced81c28492b2408ab9913789fd4f8d0ea87094d54210d5d304830ad029e48b6751deb222a", 0xf7}) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000180)={0x3, 0x2, 0x2, 0x7, 0x5, 0x7}) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0x280900) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xdc, r5, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xac, 0xbe, "a1c376001d311fbca5996c99d3bd9a6344a4a2681d4a4c86b5de9d55b2653502882004adc3e4d470ce217afde662629915d605c0967d6674239a40c155cecd1cf9149af54607479ef45030d30997e933866169c9fbf5a36ab76179a08d1645c4662f39a2e584e3deff73f91ab1d0e157a57225f4362ea7921453a581810bcbd9139ac76440b19560695231a1c38840ac9abbdecae13bfec45dbbb52ff0d9783e89ae2bc1964c0cad"}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x101}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000804}, 0x40001) 02:48:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) umount2(&(0x7f00000001c0)='./file0\x00', 0xf) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000001600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x5142c0}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="253b6581", @ANYRES16=r5, @ANYBLOB="020025bd7000ffdbdf250b0000000800060004000000180001800c0007000000000002000000080005000100000014000180060004004e21000008000800040000000800040001000080"], 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000041) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) recvmmsg(r6, &(0x7f0000002b00)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000480)}}, {{&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000001c0)}, {&(0x7f00000002c0)=""/155, 0x9b}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000002500)=""/226, 0xe2}], 0x6, &(0x7f0000000380)=""/11, 0xb}, 0x1}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002600)=""/148, 0x94}, {&(0x7f00000026c0)=""/163, 0xa3}, {&(0x7f0000002780)=""/199, 0xc7}, {&(0x7f0000002880)=""/135, 0x87}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f0000002940)=""/17, 0x11}, {&(0x7f0000002980)=""/26, 0x1a}], 0x8, &(0x7f0000002a40)=""/138, 0x8a}, 0x8af6}], 0x3, 0x0, 0x0) [ 920.406086][T30079] nfqueue_tg_check: 16 callbacks suppressed [ 920.406093][T30079] xt_NFQUEUE: number of total queues is 0 [ 920.485134][T30122] xt_NFQUEUE: number of total queues is 0 [ 920.568034][ T27] audit: type=1804 audit(1581216513.847:878): pid=30288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1064/bus" dev="sda1" ino=17469 res=1 [ 921.049622][ T27] audit: type=1804 audit(1581216514.327:879): pid=30077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/918/bus" dev="sda1" ino=17467 res=1 [ 921.096934][ T27] audit: type=1804 audit(1581216514.357:880): pid=30072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/918/bus" dev="sda1" ino=17467 res=1 [ 921.366950][ T27] audit: type=1804 audit(1581216514.647:881): pid=30290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1064/bus" dev="sda1" ino=17469 res=1 02:48:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x1f0, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 02:48:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x68, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x68, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000000f06010200000000000000000200000106000b000100000006000b00ffff0000050001000700000006000b00b1c3fa7e85c41a0100000006000b0002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000804}, 0x800) accept4$tipc(r2, &(0x7f0000000040)=@id, &(0x7f00000002c0)=0x10, 0x0) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x110) ftruncate(r1, 0x800) r2 = shmget(0x2, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r4 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r5, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="33f9402ec3f8a25e3d743c3c97fa47d8063758f9eb4a57b29d21e3027a235f4b5fd7b1a2f925094ee63be1183fa038913f9b5e1e6ff03d4188c83bfb889f01b81e4ad7afb612b578ce5f8950eed10c69211d7ec9cefd3b092d5ffae4021cfee0481bfd0b7bdc624920f5e098982f202547e3f65866039f3c57173e74a37504203115ecae5b86ea66f454a09823cd3302bf9e4715fe2ffe941e4991dc081efcceb87e", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r12 = creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005b", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r13, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r14, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r15, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x1c, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000080)={{0x2, 0xee00, r8, r10, r15, 0x80, 0x3}, 0xe766, 0x7, 0x2, 0x0, r0, r0, 0x34}) r17 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r17, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r18 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r18, 0x3305, 0x0) ioctl$LOOP_SET_FD(r17, 0x4c00, r18) lseek(r1, 0x8000000000000, 0x7) r19 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r19, 0x0, 0x8400fffffffa) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.system.Security\x00') r20 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r20, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) sendfile(r1, r19, 0x0, 0x280900) 02:48:34 executing program 4: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xea, 0x5, 0xc7}, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x3, 0x0, [0x3fff, 0x8, 0x8000, 0xffffffd4, 0x84, 0x1, 0x19e, 0x9]}) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) setsockopt$inet_dccp_int(r3, 0x21, 0xa, &(0x7f0000000180)=0x800, 0x4) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x509c00, 0x0) r5 = syz_open_dev$media(0x0, 0x2, 0x210280) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0x1}, 0xfd}, 0x18) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000006c0)={0x8, 0xa, 0x0, [{0x8, 0xfffffffffffffffe, 0xfffc, 0x2, 0x8, 0x4, 0x6}, {0x8000, 0x1, 0x10001, 0x2c, 0x5, 0x1f, 0x32}, {0xc9, 0xfffffffffffffffb, 0x319, 0x3f, 0x6, 0x11, 0x6}, {0x8, 0xffffffffffffefe1, 0x2000000000006, 0x23, 0x8d, 0x4, 0xe1}, {0x4, 0x9, 0x1, 0xc2, 0xfa, 0x7, 0x8}, {0x400, 0x5, 0x8, 0xfe, 0x3f, 0x3, 0x6}, {0x5, 0x0, 0x5, 0x7, 0x3f}, {0x80000000, 0x6, 0x7fff, 0xff, 0x0, 0xfe, 0x4}, {0x8, 0x0, 0x101, 0x4, 0xc1, 0x80, 0x4}, {0x9, 0xa9, 0x10001, 0x40, 0x5, 0x81, 0x81}]}) fcntl$getownex(r5, 0x10, &(0x7f0000000080)) sendfile(r2, r4, 0x0, 0x8400fffffffa) sendfile(r2, r4, 0x0, 0x280900) [ 921.542620][T30308] xt_NFQUEUE: number of total queues is 0 [ 921.555452][T30306] xt_NFQUEUE: number of total queues is 0 02:48:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/mnt\x00') ftruncate(r2, 0x4) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x3305, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x8000005) stat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)) lseek(r1, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) sendfile(r1, r5, 0x0, 0x280900) 02:48:34 executing program 4: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/snmp\x00') ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000140)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[{}, {}], 0x7f, 0x0, [], 0x5, 0x2}) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0x5, 0x800000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) sendfile(r3, r4, 0x0, 0x280900) 02:48:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x6c, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:35 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x6c, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 921.864992][T30525] xt_NFQUEUE: number of total queues is 0 02:48:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000001400)={0x8, 'ipvlan1\x00', {'veth0_macvtap\x00'}, 0x7fff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x3305, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000001440)={0x7, 0x21, 0x2}, 0x7) lseek(r2, 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast2, 0x7}}, [0x2, 0x9, 0x3, 0x202, 0x4, 0x1ff, 0x4, 0x2, 0x401, 0x7, 0x9, 0xffffffffffff2d44, 0xffffffffffff6451, 0x1, 0x1000]}, &(0x7f0000000500)=0x100) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r7, 0x90, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x2}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x20000000, @mcast2, 0xffff}, @in6={0xa, 0x4e23, 0xfffffffa, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)={r7, 0xfe0, "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"}, &(0x7f0000000000)=0xfe8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r7, &(0x7f0000000580)=0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000001480)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="f28c671ee665a16f2c7521", 0xb}, {&(0x7f00000000c0)="9da548adc2eba6bff153", 0xa}, {&(0x7f0000000100)="07399cc00d02945c7c4730fc23d8d28f1e0f5b2dc3b31359ef471476d25fc625916d63e4f62d5d7b3b42d3469de9281980f63c00a961d8f6113a53c068d96febc8bccb901a6d0290969b7793ceeb64e599bdf12c76c7631ec2489a810e426d786f42056206b113ae609fa6310f990fa93e781f091a789c724b0b2339486ac60f3aaa9a2eeee6c4feedd9bc531bd459bd6786408935fbd897d9e0da5cf4546a0a121d9b638225d1447f884fff89294c01809858a5f48f40cd3d516a947f6969053575b535f1af299dcf1db6694eb52fb71099d5e7264fc19f65278f832bd2c9628876734729b6bf16b173090ab5c3", 0xee}, {&(0x7f00000002c0)="ceb26aaf9be94d5c7575bdad2b1917c9b45d6f9796b61348a19cccacc3b8646e6d94781f31f32e18c81ed666d5f911a998d85f9826c16d81be0b6f4ae97ba3459826de17b5c6dbe33bf883ebc7d8fc284ab9e57f42709b4b5bbc9fc41f53e85fa963ee5bed5bf1338b1f0545287e3728abc4b87a6f4abef1708b8dec5dfb54ef1fed7c9ec0d16598582f449faec05581f6ea462b1328d74f9eb8bb659f3e982ba5cb9f0b30d54380ead6bc7b0a9e4b8429fd76ef8d03807fa7ac09c12c31e74869707c868464a212a17a4f2c190fe6560b04ac2e49d280228949ed24a33f426b30", 0xe1}], 0x4, &(0x7f00000006c0)=[@sndinfo={0x20, 0x84, 0x2, {0x2c1, 0x1, 0x4, 0x9, r4}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x8b, 0x4, 0xd8ea102758301e75, 0x0, 0x0, 0xfffffbff, 0xfffff4d5, 0x4, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x3d}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0xb8}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x659c, 0x0, 0x206, 0x0, 0x4, 0x3d18, 0x7, 0x10000, r8}}, @authinfo={0x18, 0x84, 0x6, {0x9}}], 0x120, 0x10000015}, 0x20008880) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r9, 0x0, 0x8400fffffffa) sendfile(r2, r9, 0x0, 0x280900) [ 921.954529][T30616] xt_NFQUEUE: number of total queues is 0 02:48:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x74, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 922.165547][T30738] xt_NFQUEUE: number of total queues is 0 02:48:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x1f0, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 02:48:36 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x74, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x7a, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r1, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10041, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000000)=0x101, &(0x7f0000000040)=0x4) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 02:48:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f00000059c0)='./file0\x00', 0x0) connect$vsock_stream(r0, &(0x7f0000005a00)={0x28, 0x0, 0x2710}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSBRK(r2, 0x5427) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) mlockall(0x2) r5 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r5, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$TIOCGPTPEER(r5, 0x5441, 0x1) ftruncate(r3, 0x800) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000000c0)='@$eth1)vmnet0\x00') lseek(r3, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x8400fffffffa) sendfile(r3, r7, 0x0, 0x280900) 02:48:36 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = getegid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="831d42bbf16c59c7edd2663f02eed2457765c719a85a27227c34e0d6e68326989672c2ddf4d81432770d3d37e229a03d50fea16d6bddebfc09675936d122aeb3c1dd4e016548549466e1f1915e23df3e57", 0x51, 0xed}], 0x900024, &(0x7f0000000180)={[{@gid={'gid', 0x3d, r2}}, {@resize_size={'resize', 0x3d, 0xfffffffffffffff8}}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@resize='resize'}]}) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) sendfile(r1, r3, 0x0, 0x280900) [ 923.033567][T30856] xt_NFQUEUE: number of total queues is 0 [ 923.036162][T30860] xt_NFQUEUE: number of total queues is 0 [ 923.053864][T30859] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 02:48:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x88, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x2, 0x2000000088) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) [ 923.225857][T31071] xt_NFQUEUE: number of total queues is 0 02:48:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x96, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:36 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x7a, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x9a, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xc0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x1f0, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 02:48:37 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x88, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xd0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) r2 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r3 = openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @reserved="2f63fc18c486414a2e6b69ddd33b544fda9bb1047101f5563490522fc06bca65"}}) 02:48:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) io_uring_enter(r0, 0x8, 0x3, 0x3, &(0x7f0000000100)={[0x3ff]}, 0x8) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) openat(r3, &(0x7f0000000080)='./bus\x00', 0x101, 0x9) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) sendfile(r2, r4, 0x0, 0x280900) 02:48:37 executing program 5: r0 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0xffffff1a, 0x6, 0x4, 0x400000, 0xa10, {0x77359400}, {0x5, 0x1, 0x3f, 0x1, 0x1, 0x1, "5a6f7810"}, 0x883, 0x1, @offset=0x6, 0x5, 0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind(r4, &(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x19, 0x4) sendto$inet(r4, 0x0, 0x41, 0x20004010, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r4, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:37 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x96, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:38 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x9a, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xea, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:38 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xc0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xf8, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 925.289922][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 925.290001][ T27] audit: type=1804 audit(1581216518.567:899): pid=32340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/923/bus" dev="sda1" ino=16644 res=1 [ 925.429823][T32347] nfqueue_tg_check: 10 callbacks suppressed [ 925.429831][T32347] xt_NFQUEUE: number of total queues is 0 [ 925.448467][T32349] xt_NFQUEUE: number of total queues is 0 [ 925.459915][ T27] audit: type=1804 audit(1581216518.587:900): pid=32340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/923/bus" dev="sda1" ino=16644 res=1 [ 925.485599][ T27] audit: type=1804 audit(1581216518.627:901): pid=31922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1068/bus" dev="sda1" ino=16642 res=1 [ 925.635587][ T27] audit: type=1804 audit(1581216518.647:902): pid=31716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1068/bus" dev="sda1" ino=16642 res=1 02:48:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x7fffffe, 0x1f0, 0x0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 02:48:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x3305, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) r4 = dup2(r2, r3) mmap$xdp(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x4, 0x11, r4, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r5, &(0x7f00000004c0), 0x0, 0x0, 0x0) 02:48:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) eventfd2(0x0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x10000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) 02:48:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x150, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:39 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xd0, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = gettid() ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$pokeuser(0x6, r2, 0x7fffffff, 0x8000) r3 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r3, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$media(0x0, 0x0, 0x0) connect$can_j1939(r4, &(0x7f0000001580)={0x1d, 0x0, 0x0, {0x2, 0xff}, 0xfd}, 0x18) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000180)=0x5, &(0x7f00000001c0)=0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x3305, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r8, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}}, 0x24}}, 0x40885) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x44) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r9, 0x0, 0x8400fffffffa) sendfile(r1, r9, 0x0, 0x280900) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000140)={0x1000, &(0x7f0000001880)="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"}) [ 926.049748][T32558] xt_NFQUEUE: number of total queues is 0 [ 926.085004][T32565] xt_NFQUEUE: number of total queues is 0 [ 926.108690][ T27] audit: type=1804 audit(1581216519.387:903): pid=32566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir817966503/syzkaller.9F9nQF/924/bus" dev="sda1" ino=16993 res=1 02:48:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x121000, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x4, 0x2, 0x5f}) r3 = socket$inet(0x2, 0x2, 0x2000000088) bind(r3, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvmmsg(r3, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 02:48:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) 02:48:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x152, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 02:48:39 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 926.426449][ T312] xt_NFQUEUE: number of total queues is 0 02:48:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x15c, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 926.458100][ T27] audit: type=1804 audit(1581216519.737:904): pid=311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir905644482/syzkaller.i6Bozv/1070/bus" dev="sda1" ino=16945 res=1 [ 926.487000][T32566] ================================================================== [ 926.495147][T32566] BUG: KCSAN: data-race in generic_file_read_iter / generic_file_read_iter [ 926.503723][T32566] [ 926.506074][T32566] write to 0xffff8880917c03b0 of 8 bytes by task 300 on cpu 0: [ 926.513631][T32566] generic_file_read_iter+0xaf8/0x1440 [ 926.519108][T32566] ext4_file_read_iter+0x10c/0x380 [ 926.524343][T32566] generic_file_splice_read+0x35c/0x500 [ 926.529903][T32566] do_splice_to+0xf2/0x130 [ 926.534346][T32566] splice_direct_to_actor+0x1b6/0x540 [ 926.539829][T32566] do_splice_direct+0x161/0x1e0 [ 926.544690][T32566] do_sendfile+0x384/0x7f0 [ 926.549115][T32566] __x64_sys_sendfile64+0x12a/0x140 [ 926.554374][T32566] do_syscall_64+0xcc/0x3a0 [ 926.558872][T32566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 926.565089][T32566] [ 926.567419][T32566] read to 0xffff8880917c03b0 of 8 bytes by task 32566 on cpu 1: [ 926.575056][T32566] generic_file_read_iter+0x360/0x1440 [ 926.580519][T32566] ext4_file_read_iter+0x10c/0x380 [ 926.585632][T32566] generic_file_splice_read+0x35c/0x500 [ 926.591176][T32566] do_splice_to+0xf2/0x130 [ 926.595674][T32566] splice_direct_to_actor+0x1b6/0x540 [ 926.601042][T32566] do_splice_direct+0x161/0x1e0 [ 926.606041][T32566] do_sendfile+0x384/0x7f0 [ 926.610467][T32566] __x64_sys_sendfile64+0x12a/0x140 [ 926.615668][T32566] do_syscall_64+0xcc/0x3a0 [ 926.620166][T32566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 926.626392][T32566] [ 926.628720][T32566] Reported by Kernel Concurrency Sanitizer on: [ 926.635826][T32566] CPU: 1 PID: 32566 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 926.644480][T32566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.654524][T32566] ================================================================== [ 926.662579][T32566] Kernel panic - not syncing: panic_on_warn set ... [ 926.669273][T32566] CPU: 1 PID: 32566 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 926.678057][T32566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.688146][T32566] Call Trace: [ 926.691465][T32566] dump_stack+0x11d/0x181 [ 926.695792][T32566] panic+0x210/0x640 [ 926.699773][T32566] ? vprintk_func+0x8d/0x140 [ 926.704399][T32566] kcsan_report.cold+0xc/0x15 [ 926.709094][T32566] kcsan_setup_watchpoint+0x2e2/0x380 [ 926.714475][T32566] __tsan_read8+0xc6/0x100 [ 926.718906][T32566] generic_file_read_iter+0x360/0x1440 [ 926.724355][T32566] ? aa_file_perm+0x3a1/0xc20 [ 926.729066][T32566] ext4_file_read_iter+0x10c/0x380 [ 926.734189][T32566] generic_file_splice_read+0x35c/0x500 [ 926.739740][T32566] do_splice_to+0xf2/0x130 [ 926.744147][T32566] ? add_to_pipe+0x1c0/0x1c0 [ 926.748727][T32566] ? add_to_pipe+0x1c0/0x1c0 [ 926.753326][T32566] splice_direct_to_actor+0x1b6/0x540 [ 926.758697][T32566] ? generic_pipe_buf_nosteal+0x20/0x20 [ 926.764603][T32566] do_splice_direct+0x161/0x1e0 [ 926.769466][T32566] do_sendfile+0x384/0x7f0 [ 926.773915][T32566] __x64_sys_sendfile64+0x12a/0x140 [ 926.779114][T32566] do_syscall_64+0xcc/0x3a0 [ 926.783611][T32566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 926.789486][T32566] RIP: 0033:0x45b399 [ 926.793368][T32566] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 926.812963][T32566] RSP: 002b:00007f9b36345c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 926.821372][T32566] RAX: ffffffffffffffda RBX: 00007f9b363466d4 RCX: 000000000045b399 [ 926.829336][T32566] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 926.837311][T32566] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 926.845280][T32566] R10: 00008400fffffffa R11: 0000000000000246 R12: 00000000ffffffff [ 926.853240][T32566] R13: 00000000000008cb R14: 00000000004ca259 R15: 000000000075bf2c [ 926.862542][T32566] Kernel Offset: disabled [ 926.866872][T32566] Rebooting in 86400 seconds..