[info] Using makefile-style concurrent boot in runlevel 2. [ 46.440209][ T27] audit: type=1800 audit(1576927137.955:21): pid=7721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.480023][ T27] audit: type=1800 audit(1576927137.955:22): pid=7721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.38' (ECDSA) to the list of known hosts. 2019/12/21 11:19:06 fuzzer started 2019/12/21 11:19:07 dialing manager at 10.128.0.105:34305 2019/12/21 11:19:07 syscalls: 2690 2019/12/21 11:19:07 code coverage: enabled 2019/12/21 11:19:07 comparison tracing: enabled 2019/12/21 11:19:07 extra coverage: enabled 2019/12/21 11:19:07 setuid sandbox: enabled 2019/12/21 11:19:07 namespace sandbox: enabled 2019/12/21 11:19:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/21 11:19:07 fault injection: enabled 2019/12/21 11:19:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/21 11:19:07 net packet injection: enabled 2019/12/21 11:19:07 net device setup: enabled 2019/12/21 11:19:07 concurrency sanitizer: enabled 2019/12/21 11:19:07 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 62.650280][ T7890] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/21 11:19:20 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'blk_mq_get_request' 'ext4_alloc_da_blocks' 'audit_log_start' 'virtqueue_disable_cb' 'del_timer' 'vti_tunnel_xmit' '__ext4_new_inode' 'skb_dequeue' 'blk_mq_dispatch_rq_list' 'vm_area_dup' 'copy_process' 'generic_update_time' 'pcpu_alloc' 'do_try_to_free_pages' 'tick_do_update_jiffies64' '__mark_inode_dirty' 'kauditd_thread' 'kvm_mmu_notifier_invalidate_range_end' 'xas_find_marked' 'do_signal_stop' 'd_instantiate_new' 'find_get_pages_range_tag' 'ep_poll' 'wbt_done' 'timer_clear_idle' 'generic_file_read_iter' 'run_timer_softirq' 'blk_mq_sched_dispatch_requests' '__perf_event_overflow' 'ext4_mb_find_by_goal' 'kcm_rcv_strparser' 'ext4_mark_iloc_dirty' '__hrtimer_run_queues' 'dd_has_work' 'iomap_dio_bio_actor' 'list_lru_add' 'tomoyo_check_path_acl' 'process_srcu' 'rcu_gp_fqs_loop' 'tick_nohz_idle_stop_tick' 'ext4_da_write_end' '__rcu_read_unlock' '__tty_hangup' 'poll_schedule_timeout' 'ns_capable_common' 'fasync_remove_entry' 'tick_sched_do_timer' '__snd_rawmidi_transmit_ack' 'generic_fillattr' 'page_counter_try_charge' 'fprop_fraction_percpu' 'add_timer' 'blk_mq_run_hw_queue' 'ext4_free_inode' 'sit_tunnel_xmit' 'clear_inode' 'do_readlinkat' 'mod_timer' 'taskstats_exit' 'ext4_free_inodes_count' 'mm_update_next_owner' 'pid_update_inode' 'do_syslog' 'wbt_issue' 'lruvec_lru_size' 'xas_clear_mark' 'find_next_bit' 'rcu_gp_fqs_check_wake' 'tomoyo_supervisor' 'generic_write_end' 'futex_wait_queue_me' 'ext4_has_free_clusters' 'n_tty_receive_buf_common' 'ktime_get_real_seconds' 'relay_switch_subbuf' 'do_nanosleep' 'netlink_deliver_tap' 'echo_char' 'exit_signals' 'virtqueue_enable_cb_delayed' 11:22:30 executing program 0: 11:22:31 executing program 1: [ 259.435407][ T7894] IPVS: ftp: loaded support on port[0] = 21 [ 259.529698][ T7894] chnl_net:caif_netlink_parms(): no params data found [ 259.591651][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.598782][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.606374][ T7894] device bridge_slave_0 entered promiscuous mode [ 259.613883][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.620973][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.628736][ T7894] device bridge_slave_1 entered promiscuous mode [ 259.646562][ T7894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.649638][ T7897] IPVS: ftp: loaded support on port[0] = 21 [ 259.657066][ T7894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.682174][ T7894] team0: Port device team_slave_0 added [ 259.688677][ T7894] team0: Port device team_slave_1 added 11:22:31 executing program 2: [ 259.792351][ T7894] device hsr_slave_0 entered promiscuous mode [ 259.831089][ T7894] device hsr_slave_1 entered promiscuous mode [ 259.917472][ T7899] IPVS: ftp: loaded support on port[0] = 21 [ 259.926929][ T7894] netdevsim netdevsim0 netdevsim0: renamed from eth0 11:22:31 executing program 3: [ 259.994534][ T7894] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.063478][ T7894] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.133432][ T7894] netdevsim netdevsim0 netdevsim3: renamed from eth3 11:22:31 executing program 4: [ 260.227166][ T7901] IPVS: ftp: loaded support on port[0] = 21 [ 260.289866][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.297118][ T7894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.304465][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.311540][ T7894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.365366][ T7897] chnl_net:caif_netlink_parms(): no params data found [ 260.496375][ T7897] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.504430][ T7897] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.512444][ T7897] device bridge_slave_0 entered promiscuous mode [ 260.545729][ T7897] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.554014][ T7897] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.554952][ T7905] IPVS: ftp: loaded support on port[0] = 21 [ 260.562628][ T7897] device bridge_slave_1 entered promiscuous mode [ 260.576253][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.590683][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state 11:22:32 executing program 5: [ 260.616819][ T7899] chnl_net:caif_netlink_parms(): no params data found [ 260.641465][ T7901] chnl_net:caif_netlink_parms(): no params data found [ 260.658651][ T7894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.672134][ T7897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.690971][ T7897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.724995][ T7897] team0: Port device team_slave_0 added [ 260.753490][ T7897] team0: Port device team_slave_1 added [ 260.791474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.799311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.862660][ T7897] device hsr_slave_0 entered promiscuous mode [ 260.920776][ T7897] device hsr_slave_1 entered promiscuous mode [ 261.001801][ T7897] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.009749][ T7901] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.016860][ T7901] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.024662][ T7901] device bridge_slave_0 entered promiscuous mode [ 261.031662][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.038767][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.046957][ T7899] device bridge_slave_0 entered promiscuous mode [ 261.054803][ T7894] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.067454][ T7901] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.075070][ T7901] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.082980][ T7901] device bridge_slave_1 entered promiscuous mode [ 261.089888][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.097024][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.104812][ T7899] device bridge_slave_1 entered promiscuous mode [ 261.125372][ T7899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.128123][ T7909] IPVS: ftp: loaded support on port[0] = 21 [ 261.135839][ T7899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.152704][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.161557][ T3093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.171927][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.178996][ T3093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.241325][ T7901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.259804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.268678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.277009][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.284131][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.292509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.301873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.312885][ T7897] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.372549][ T7899] team0: Port device team_slave_0 added [ 261.378264][ T7897] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.442993][ T7897] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.485706][ T7897] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.543156][ T7901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.559172][ T7899] team0: Port device team_slave_1 added [ 261.571750][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.580468][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.589170][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.597861][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.606509][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.614805][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.624967][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.648394][ T7901] team0: Port device team_slave_0 added [ 261.655784][ T7901] team0: Port device team_slave_1 added [ 261.662922][ T7905] chnl_net:caif_netlink_parms(): no params data found [ 261.772543][ T7899] device hsr_slave_0 entered promiscuous mode [ 261.810396][ T7899] device hsr_slave_1 entered promiscuous mode [ 261.860174][ T7899] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.873652][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.882191][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.890828][ T7905] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.897934][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.906101][ T7905] device bridge_slave_0 entered promiscuous mode [ 261.917492][ T7905] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.924602][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.932209][ T7905] device bridge_slave_1 entered promiscuous mode [ 261.940985][ T7894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.051734][ T7901] device hsr_slave_0 entered promiscuous mode [ 262.080389][ T7901] device hsr_slave_1 entered promiscuous mode [ 262.120096][ T7901] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.133541][ T7905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.144799][ T7905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.169484][ T7909] chnl_net:caif_netlink_parms(): no params data found [ 262.205113][ T7894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.215759][ T7905] team0: Port device team_slave_0 added [ 262.224467][ T7905] team0: Port device team_slave_1 added [ 262.234247][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.241936][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.267806][ T7899] netdevsim netdevsim2 netdevsim0: renamed from eth0 11:22:33 executing program 0: [ 262.355005][ T7899] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.385897][ T7899] netdevsim netdevsim2 netdevsim2: renamed from eth2 11:22:33 executing program 0: [ 262.442074][ T7899] netdevsim netdevsim2 netdevsim3: renamed from eth3 11:22:34 executing program 0: [ 262.482420][ T7909] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.489477][ T7909] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.498795][ T7909] device bridge_slave_0 entered promiscuous mode 11:22:34 executing program 0: [ 262.535656][ T7905] device hsr_slave_0 entered promiscuous mode 11:22:34 executing program 0: [ 262.590724][ T7905] device hsr_slave_1 entered promiscuous mode 11:22:34 executing program 0: 11:22:34 executing program 0: [ 262.650511][ T7905] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.658608][ T7901] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.725883][ T7901] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.776928][ T7897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.788785][ T7909] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.798003][ T7909] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.805985][ T7909] device bridge_slave_1 entered promiscuous mode [ 262.823069][ T7901] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.874191][ T7901] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.949372][ T7897] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.966972][ T7909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.978156][ T7909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.988206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.996085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.004149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.012796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.021308][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.028316][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.036278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.044911][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.053230][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.060275][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.067924][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.076794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.085652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.094052][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.103382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.111492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.143554][ T7909] team0: Port device team_slave_0 added [ 263.150163][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.158572][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.178567][ T7909] team0: Port device team_slave_1 added [ 263.192355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.200667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.208693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.217149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.226434][ T7897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.250981][ T7905] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.287476][ T7905] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.332624][ T7905] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.382109][ T7905] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.482133][ T7909] device hsr_slave_0 entered promiscuous mode [ 263.530386][ T7909] device hsr_slave_1 entered promiscuous mode [ 263.570422][ T7909] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.593383][ T7897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.604337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.611880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.621709][ T7899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.662145][ T7899] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.669190][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.677112][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.699723][ T7901] 8021q: adding VLAN 0 to HW filter on device bond0 11:22:35 executing program 1: [ 263.723327][ T7901] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.743127][ T7909] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.792182][ T7909] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.832278][ T7909] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.873620][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.882238][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.890830][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.897898][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.906127][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.914898][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.923285][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.930331][ T7910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.938077][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.947196][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.954735][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.963380][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.971279][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.990719][ T7909] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.042326][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.051711][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.059995][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.067013][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.074962][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.083547][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.091955][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.099089][ T7910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.106888][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.115525][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.124254][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.148093][ T7899] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.160316][ T7899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.180935][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.189501][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.198142][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.208688][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.217663][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.226501][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.235068][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.243476][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.251831][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.260024][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.268072][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.276715][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.285297][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.293638][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.302011][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.310502][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.319577][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.327629][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.335635][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.350797][ T7901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.368548][ T7905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.375992][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.383857][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.405608][ T7905] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.414758][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.423244][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.431052][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.438487][ T7904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.450808][ T7899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.462277][ T7901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.480842][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.489467][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.498120][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.505195][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.513512][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.522017][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.530365][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.537378][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.545266][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.554052][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.562945][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.571570][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.588970][ T7909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.598639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.606950][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.622988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.637190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.646056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.654600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.666649][ T7905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.678543][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.688216][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.697116][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.734927][ T7905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.759845][ T7909] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.768887][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:22:36 executing program 2: [ 264.788295][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.806379][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.818162][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:22:36 executing program 3: [ 264.858345][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.875520][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.897838][ T7910] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.904923][ T7910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.923194][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.931858][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.941017][ T7910] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.948071][ T7910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.956844][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.971013][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.990525][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.999187][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.013586][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.022971][ T7910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.046851][ T7909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.067449][ T7909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.084357][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.092371][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.103398][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.111903][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.123266][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.131737][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.140124][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.159660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.167106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.178572][ T7909] 8021q: adding VLAN 0 to HW filter on device batadv0 11:22:36 executing program 4: 11:22:36 executing program 5: 11:22:36 executing program 0: 11:22:36 executing program 1: 11:22:36 executing program 2: 11:22:36 executing program 3: 11:22:36 executing program 4: 11:22:37 executing program 2: 11:22:37 executing program 4: 11:22:37 executing program 1: 11:22:37 executing program 3: 11:22:37 executing program 0: 11:22:37 executing program 5: 11:22:37 executing program 4: 11:22:37 executing program 3: 11:22:37 executing program 2: 11:22:37 executing program 0: 11:22:37 executing program 1: 11:22:37 executing program 5: 11:22:37 executing program 4: 11:22:37 executing program 3: 11:22:37 executing program 2: 11:22:37 executing program 0: 11:22:37 executing program 1: 11:22:37 executing program 5: 11:22:37 executing program 4: 11:22:37 executing program 2: 11:22:37 executing program 3: 11:22:37 executing program 0: 11:22:37 executing program 1: 11:22:37 executing program 5: 11:22:38 executing program 2: 11:22:38 executing program 4: 11:22:38 executing program 3: 11:22:38 executing program 5: 11:22:38 executing program 0: 11:22:38 executing program 1: 11:22:38 executing program 4: 11:22:38 executing program 2: 11:22:38 executing program 3: 11:22:38 executing program 5: 11:22:38 executing program 0: 11:22:38 executing program 4: 11:22:38 executing program 2: 11:22:38 executing program 1: 11:22:38 executing program 3: 11:22:38 executing program 5: 11:22:38 executing program 0: 11:22:38 executing program 4: 11:22:38 executing program 2: 11:22:38 executing program 3: 11:22:38 executing program 1: 11:22:38 executing program 5: 11:22:39 executing program 0: 11:22:39 executing program 4: 11:22:39 executing program 2: 11:22:39 executing program 3: 11:22:39 executing program 1: semget(0x0, 0x2, 0x0) 11:22:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 11:22:39 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 11:22:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) 11:22:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x80000]}) 11:22:39 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab10062156234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000018e660dd2d07e5e2621f464afa1fc1a7960afc8712e030ec23c625feafabb23fe76b5ccc7f42c5ec2e422af92b03c9e1c57c3650137ea8cf147aeadf4fc43ce596df17b9ededa68de0f7e5b08dfd3c2fb87c7bfeae4175016e8fa262a1c3be1b3b2747daf428b8ef0d75c296268a4ff1b0cb08ac66948d27befc7c585c4227b288d49a068b9e4f17bb0ffa679d23866321f880c952329f947e00e89cd25b74fe011b5e6fe35c419cf72e4cfae455c03fde679ae1e75f7336e1f94a4928276b3e0c9cbcba7c01003b58172e2609d082abba0e1b886b8fabb4b19e69045843cd80cb3fa2d23419ce7f56e2d6ae0439949877e78fc69d7df1109f6ab217065b2520e92a9a94d6a86ec35848c033e3d089a52c3206096e93ad05e3f55364d0"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="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", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) 11:22:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r2) [ 267.943153][ T8089] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.965931][ C0] hrtimer: interrupt took 36456 ns [ 268.035011][ T8096] bridge0: port 3(gretap0) entered blocking state 11:22:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000003c0)) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x2) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 11:22:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) [ 268.077191][ T8096] bridge0: port 3(gretap0) entered disabled state [ 268.145700][ T8096] device gretap0 entered promiscuous mode [ 268.225447][ T8096] bridge0: port 3(gretap0) entered blocking state [ 268.232118][ T8096] bridge0: port 3(gretap0) entered forwarding state 11:22:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 268.348224][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 268.348248][ T27] audit: type=1804 audit(1576927359.855:31): pid=8115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir212932595/syzkaller.0MnCKa/13/file0/file0" dev="loop2" ino=22 res=1 11:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4e3f92d4f8ced746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}], 0x2, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x7, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, 0x0}, 0x2}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:22:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00ffffffdf0000004c0012000c0001006272696467650000dbfe020008001b00018000000800240000000080080001000e000000080018000101000008001b0005000000080027000000000008102100526e0d000c000100aaaaaaaaaa0000006f180a51fa6bce0b36fa7b650f8267ff48a6fb4c4566c24f9e6346f3a270fda39b8970f629c6aea7a6512538272e0d872edc9b360a3329b84a70d0c656"], 0x78}}, 0x0) 11:22:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) [ 268.805836][ T8134] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 11:22:41 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 11:22:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:22:41 executing program 2: syz_open_dev$mouse(0x0, 0x10000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000340), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:22:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4e3f92d4f8ced746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}], 0x2, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x7, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, 0x0}, 0x2}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:22:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="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", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) 11:22:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:42 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="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", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) 11:22:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="080005115951c076757a2164ca8343141a694359b9c301bf24d95441febf5a16ae429194cf41f9773a21df3fbefdfd920f68e5e58ca390181d9c686c6f0806797ac4b7731b7f6de976e4e0d345ac1f83f37848b5967ec0775d6b112c47c6e95551477839c728d326f78e5d0799b1c02c3418b1a48e41d54f698cc38b60a6a0375079bff305c0f0bbeddd3edfffcfdc456e464d8c1a7da7b7b2d8a43ac3491716431f09760a1563fe6d0296d3c466fe2c062668338b9185831dd35125bdd22378d3cf071a878b7a063b2d46a938629ac3291d146d87e0fe731694a7c32dbaabe14569f75cb0e55047f247d758bba0b8d668926655aad9aa6f2bd7", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) 11:22:42 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="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", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) [ 271.042678][ T8173] bridge0: port 3(gretap0) entered blocking state [ 271.049361][ T8173] bridge0: port 3(gretap0) entered disabled state 11:22:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4e3f92d4f8ced746}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}], 0x2, &(0x7f0000002c40)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/13, 0xd}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003180)=""/227, 0xe3}, {&(0x7f0000003280)=""/117, 0x75}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/207, 0xcf}, {&(0x7f0000004400)}], 0x5}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000005a40)=""/89, 0x59}, {&(0x7f0000005ac0)=""/223, 0xdf}, {&(0x7f0000005bc0)=""/245, 0xf5}, {&(0x7f0000005cc0)=""/128, 0x80}, {&(0x7f0000005d40)=""/170, 0xaa}, {0x0}, {&(0x7f0000005f80)=""/183, 0xb7}], 0x7, &(0x7f00000060c0)=""/230, 0xe6}, 0x9}, {{0x0, 0x0, 0x0}, 0x2}], 0x6, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 271.170986][ T8173] device gretap0 entered promiscuous mode [ 271.179367][ T8173] bridge0: port 3(gretap0) entered blocking state [ 271.186073][ T8173] bridge0: port 3(gretap0) entered forwarding state [ 271.326151][ T8187] bridge0: port 3(gretap0) entered blocking state [ 271.343549][ T8187] bridge0: port 3(gretap0) entered disabled state [ 271.368534][ T8187] device gretap0 entered promiscuous mode [ 271.383048][ T8187] bridge0: port 3(gretap0) entered blocking state [ 271.389815][ T8187] bridge0: port 3(gretap0) entered forwarding state 11:22:43 executing program 4: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r3, 0x0, r5) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) fcntl$dupfd(r10, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r15, 0x0, r15) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_dccp(0x2, 0x6, 0x0) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r17, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r17]}) r18 = dup2(r7, r17) dup3(r18, r16, 0x0) 11:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000001c0)="cb", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff93, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x299, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) memfd_create(&(0x7f0000000000)='\xf7(ppp0%-md5sumbdevbdevcgrouplo\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:43 executing program 0: 11:22:43 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="1500000065ffff012e4cc74502f9870209c6504de1eaa22cd8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5907b0963b72fe9ca162b123e19268c89c9dd81c79ae4d92f534256f27f537cc5a3fb54aff8eaff4f6b59c41"], 0x69) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="de0830f2c866a1f7f06ac063ef37df8b777f", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',anama=9p\x00,\x00']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) semop(0xffffffffffffffff, &(0x7f0000000380)=[{0x2, 0x172c, 0x1000}], 0x1) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab10062156234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d000000000000000000000018e660dd2d07e5e2621f464afa1fc1a7960afc8712e030ec23c625feafabb23fe76b5ccc7f42c5ec2e422af92b03c9e1c57c3650137ea8cf147aeadf4fc43ce596df17b9ededa68de0f7e5b08dfd3c2fb87c7bfeae4175016e8fa262a1c3be1b3b2747daf428b8ef0d75c296268a4ff1b0cb08ac66948d27befc7c585c4227b288d49a068b9e4f17bb0ffa679d23866321f880c952329f947e00e89cd25b74fe011b5e6fe35c419cf72e4cfae455c03fde679ae1e75f7336e1f94a4928276b3e0c9cbcba7c01003b58172e2609d082abba0e1b886b8fabb4b19e69045843cd80cb3fa2d23419ce7f56e2d6ae0439949877e78fc69d7df1109f6ab217065b2520e92a9a94d6a86ec35848c033e3d089a52c3206096e93ad05e3f55364d0"], 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x83001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000b00)) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = inotify_init1(0x0) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100eb00000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\b\x00\x00', @ANYBLOB="800100", @ANYRES32, @ANYBLOB="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", @ANYBLOB], 0x8, 0x1) r13 = socket(0xa, 0x3, 0x8) r14 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r16 = gettid() waitid(0x83b895581628fca4, r16, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r13, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r15, @ANYRESDEC=r16]], 0xfffffffffffffe56}}, 0x20004850) r17 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r19 = dup2(r18, r17) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) kcmp(r20, r16, 0x0, 0xffffffffffffffff, r21) ptrace$setopts(0x4206, r20, 0x0, 0x0) r22 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x7, 0x9, 0x2}, &(0x7f0000000380)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffca9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r22, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r16, r19, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r11, r12, 0x0, 0x1, &(0x7f0000000080)='\x00', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r9, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r23}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r23}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='bdevmd5sum@selinuxuser\x0e-em0lo{-em0&:%buser', r23}, 0x30) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r25 = getpgrp(0x0) ioctl$int_in(r24, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) ioctl$sock_SIOCSPGRP(r24, 0x8902, &(0x7f0000000100)=r25) r26 = getpgrp(r25) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r26, r8, 0x0, 0x18b, &(0x7f0000000ac0)='\x0e)keyringcgroup\x00', r23}, 0xffffffffffffff53) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1e2, &(0x7f0000000280)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\xff\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbdl\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00@\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c', r23}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={0x0, r4, 0x0, 0x1, &(0x7f0000000b40)='\x00', r23}, 0x30) r27 = getpid() sched_setscheduler(r27, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c00)=0x0) r29 = getpgrp(r28) setpriority(0x0, r29, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x19) socket$isdn_base(0x22, 0x3, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r31 = accept4(r30, 0x0, 0x0, 0x0) close(r31) r32 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r31, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, r32, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x8040080) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000080)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='!\x00']) r33 = socket(0xe4334ccbf4099d22, 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r33, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r33, 0x15000000000000, 0x485, 0x7ffffffff000, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x108, 0xb8, 0x3f, 0x1d7, 0x1e5, 0x8, 0x360, 0xa3}, "a48dc8476a757a32e8f8bf587f5f379a267d707636e3322c9ff62571d7638235578cab8eaad917d36a7d45f9cffc13b6fc5d2754489c688513b36ff2624dc48ffe5d4129f07cd493bf6e895bc7dd094c4af5a18eea882b1dc6f9e9d9ab17e1fd9ad5452fec5a237e83b9218b186c0c57304035530bf1bd01f2923d08f5d3e8ddb29550dedce1df8434957f018d1d9718ee81aa9b0a0b85304a45d8b5834d73c27408fadd2a693a94a6f959796ca5e4911e613f74bd88de580aedf0d51ec991a0bccd77af4f1ea0a4af8443a0cae126", [[], [], [], [], [], []]}, 0xfec1) 11:22:43 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xab) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0xbfd74c936dbef3d7, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)={0x8, 0x8000, 0x10000, 0x6, 0x1}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0xa0000, 0x0) symlinkat(&(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000540)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getegid() r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r6, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 11:22:43 executing program 4: 11:22:43 executing program 2: 11:22:43 executing program 2: socket$inet(0x2, 0x0, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) 11:22:43 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) 11:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:44 executing program 4: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r3, 0x0, r5) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) fcntl$dupfd(r10, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r14) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_dccp(0x2, 0x6, 0x0) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r16]}) r17 = dup2(r7, r16) dup3(r17, r15, 0x0) 11:22:44 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe4, 0x0, &(0x7f0000000000)) 11:22:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'bond0\x00\xe13\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@loopback, 0x21}) 11:22:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 272.885114][ T8279] bond0: (slave bond_slave_1): Releasing backup interface 11:22:44 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xab) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0xbfd74c936dbef3d7, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)={0x8, 0x8000, 0x10000, 0x6, 0x1}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0xa0000, 0x0) symlinkat(&(0x7f00000004c0)='./file0\x00', r1, &(0x7f0000000540)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getegid() r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r6, @ANYBLOB="79d8991f8ccfcc5f0e73df776f324567c80718fc36e4aba6ea42d732bca1281bc116cae04f0b0e7935ac1d"], 0x25c}}, 0x0) 11:22:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000001440)) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) 11:22:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 273.100012][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 273.105831][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:22:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:22:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90b, 0x0, [], @p_u32=&(0x7f0000000040)}}) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x10002) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') r3 = gettid() socket$inet_sctp(0x2, 0x0, 0x84) tkill(r3, 0x3f) 11:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90b, 0x0, [], @p_u32=&(0x7f0000000040)}}) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x10002) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') r3 = gettid() socket$inet_sctp(0x2, 0x0, 0x84) tkill(r3, 0x3f) 11:22:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 11:22:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:22:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90b, 0xd408, [], @p_u32=&(0x7f0000000040)}}) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x10002) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0xba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') gettid() socket$inet_sctp(0x2, 0x0, 0x84) 11:22:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 11:22:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90b, 0xd408, [], @p_u32=&(0x7f0000000040)}}) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x10002) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0xba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') gettid() socket$inet_sctp(0x2, 0x0, 0x84) 11:22:46 executing program 4: pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r3, 0x0, r5) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) fcntl$dupfd(r10, 0x0, r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r13, 0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r14) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_dccp(0x2, 0x6, 0x0) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r16]}) r17 = dup2(r7, r16) dup3(r17, r15, 0x0) 11:22:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:22:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 11:22:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90b, 0xd408, [], @p_u32=&(0x7f0000000040)}}) gettid() syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x10002) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ptrace$getenv(0x4201, r2, 0xba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') gettid() socket$inet_sctp(0x2, 0x0, 0x84) 11:22:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:46 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') r0 = gettid() socket$inet_sctp(0x2, 0x0, 0x84) tkill(r0, 0x3f) 11:22:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:22:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003380), 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) 11:22:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:46 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 11:22:46 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') r0 = gettid() socket$inet_sctp(0x2, 0x0, 0x84) tkill(r0, 0x3f) 11:22:46 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 275.432897][ T8418] kvm: pic: non byte write [ 275.487670][ T8418] kvm: pic: non byte write [ 275.500301][ T8418] kvm: pic: non byte write [ 275.511210][ T8418] kvm: pic: non byte write [ 275.533492][ T8418] kvm: pic: non byte write [ 275.558065][ T8418] kvm: pic: non byte write [ 275.590978][ T8418] kvm: pic: non byte write 11:22:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:47 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 275.624555][ T8418] kvm: pic: non byte write [ 275.637488][ T8418] kvm: pic: non byte write [ 275.644526][ T27] audit: type=1804 audit(1576927367.155:32): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142038817/syzkaller.uIMuxJ/18/bus" dev="sda1" ino=16617 res=1 [ 275.647256][ T8418] kvm: pic: non byte write 11:22:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1000000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 275.915043][ T8459] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 11:22:47 executing program 2: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 276.704744][ T27] audit: type=1804 audit(1576927368.215:33): pid=8444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142038817/syzkaller.uIMuxJ/18/bus" dev="sda1" ino=16617 res=1 11:22:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:22:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003380), 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r4, &(0x7f0000008a80), 0x400000000000328, 0x0) 11:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:48 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pipe(&(0x7f0000000240)) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1000000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 276.855161][ T8459] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 11:22:48 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:48 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003380), 0x5, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x4, 0xcb, [], 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f00000002c0)=""/203}, &(0x7f0000000240)=0x78) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r3, &(0x7f0000008a80), 0x400000000000328, 0x0) 11:22:48 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 11:22:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 277.618914][ T27] audit: type=1804 audit(1576927369.125:34): pid=8512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142038817/syzkaller.uIMuxJ/19/bus" dev="sda1" ino=16625 res=1 11:22:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:49 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 11:22:49 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) [ 277.957862][ T27] audit: type=1804 audit(1576927369.465:35): pid=8522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/26/bus" dev="sda1" ino=16562 res=1 11:22:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 278.007739][ T8525] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.076083][ T27] audit: type=1804 audit(1576927369.585:36): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir349187067/syzkaller.V8uq22/19/bus" dev="sda1" ino=16548 res=1 11:22:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 278.156634][ T8534] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 278.259510][ T8541] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:49 executing program 0: r0 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x100045, 0x0, 0x0, 0xfffffffd}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 11:22:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) 11:22:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:50 executing program 5: 11:22:50 executing program 0: 11:22:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:50 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) [ 279.184769][ T27] audit: type=1804 audit(1576927370.695:37): pid=8576 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/27/bus" dev="sda1" ino=16545 res=1 11:22:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:50 executing program 0: 11:22:50 executing program 5: 11:22:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 279.440416][ T8590] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) 11:22:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:51 executing program 5: 11:22:51 executing program 0: 11:22:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 11:22:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 11:22:51 executing program 5: 11:22:51 executing program 0: 11:22:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) [ 280.172288][ T27] audit: type=1804 audit(1576927371.675:38): pid=8611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/28/bus" dev="sda1" ino=16622 res=1 11:22:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 280.337368][ T8624] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:51 executing program 5: 11:22:51 executing program 0: [ 280.636575][ T8611] debugfs: File 'dropped' in directory 'loop0' already present! [ 280.647553][ T8611] debugfs: File 'msg' in directory 'loop0' already present! [ 280.740556][ T8611] debugfs: File 'trace0' in directory 'loop0' already present! 11:22:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) 11:22:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:52 executing program 5: 11:22:52 executing program 0: 11:22:52 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x6) 11:22:52 executing program 5: 11:22:52 executing program 0: 11:22:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:52 executing program 5: 11:22:52 executing program 0: [ 281.280358][ T27] audit: type=1804 audit(1576927372.795:39): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/29/bus" dev="sda1" ino=16629 res=1 [ 281.490892][ T8669] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) 11:22:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:53 executing program 5: 11:22:53 executing program 0: 11:22:53 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:22:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:22:53 executing program 0: 11:22:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:22:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:22:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:22:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 11:22:53 executing program 0: [ 282.255867][ T27] audit: type=1804 audit(1576927373.765:40): pid=8697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/30/bus" dev="sda1" ino=16637 res=1 11:22:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:22:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) [ 282.519130][ T8716] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.775140][ T8705] debugfs: File 'dropped' in directory 'loop0' already present! [ 282.782960][ T8705] debugfs: File 'msg' in directory 'loop0' already present! [ 282.824743][ T8705] debugfs: File 'trace0' in directory 'loop0' already present! 11:22:54 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) socket$netlink(0x10, 0x3, 0x0) 11:22:54 executing program 0: 11:22:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:22:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 11:22:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:22:54 executing program 0: 11:22:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 283.218454][ T27] audit: type=1804 audit(1576927374.725:41): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/31/bus" dev="sda1" ino=16639 res=1 11:22:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 11:22:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff004) 11:22:54 executing program 0: 11:22:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff004) 11:22:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) 11:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x33c0, 0x110003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) lseek(r0, 0x0, 0x3) 11:22:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) 11:22:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 11:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff004) [ 284.208681][ T27] audit: type=1804 audit(1576927375.715:42): pid=8780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/32/bus" dev="sda1" ino=16561 res=1 11:22:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 11:22:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x33c0, 0x110003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) lseek(r0, 0x0, 0x3) 11:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0xfd86) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="726177002f000000000000000000000000000000000000000000dfffffffffff0800000003000000d8020000f0000000f00000000000000100000000f0000000080200000802000008020000080200000802000003000000", @ANYPTR, @ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000700000000000000000000ff7fffff736e6d7000000000000000000000000000000000ff00000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aaffffff00ff0000000bbb4dfd00000000000000fffeffff00000000ff3205ed8c76657468315f746f5f7465616d00000065716c00000000000000000000000000ff000000000000000000000000000000ff000000000000000000000000000000080008004800000000000000d000180100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000808010000000000480043540000000000000000000000000000000000000000000000000000000001006c9609000000ff000000736e6d700000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffff"], 0x3) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = syz_genetlink_get_family_id$team(0x0) r5 = socket(0x10, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x38}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc0185879, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000280)=0xe8) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc0185879, &(0x7f0000001300)) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000d80)={'veth0_to_team\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c40)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="78030000", @ANYRES16=r4, @ANYBLOB="08002abd7000ffdbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="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", @ANYBLOB, @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff7f000008000100", @ANYRES32=r11, @ANYBLOB, @ANYRES32, @ANYBLOB="240102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB, @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800"], 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r18, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r18, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x20}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000380)=0xe8) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r27, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r27, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r27, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r27}}, 0x20}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008ae8da6cd872206faa1da8cb00070002"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r33, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r33, @ANYBLOB="00080080000000000300000008000100753332005800020014000500000000000000000045f12b3b524b5a7ffc969a343144e10000000000000000400006003c0001000000000000000020898dde66057433b6ef2641d208e225e0001b00000000000000000000000000000000000000001684e1a912c5998bcbf0970f1461cb1046e00000000000000000798a3c06729613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69fdab33a7aa5ec39302ca4171e32b447dc9b2ecb3291bed174245a962fe0484676958265fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d30000000000bea962925939cd67d2d533db215aecbc02000000a655fc1c0ab2e1a83a7abfb019fe51e96ae0f319b0dc68797af70e04339647149b1dcd37b72b559d76ad662f2661eb02fff9a820066580feae68df6dc456f506345bb4ee26463864f976662f14cc16502c6ee9fbfd27640020f27d4e613710b9accedf9bbdf1db74dd9dad8d8e4bfafeca9e15ac582fa1940d58f2abca2dd44ba10ef9ec6e4acaa0c8338b4fdcfe3c27d4d8f302c5bab9ba4a59b38df0e8c7c70a207190cf15f0c3193a2c535d4c1af52373234162177b0da567ac442d99abe164fb4e134cccccf337642e31fb1151a8aa22f811466b7bb32648ce8f4e336c861160d06bbdc1ec127ad45c8687183925071df49bbad7ba0c0a3ef5e698ee0ec01303d0966f0fbefb2693472616584bc69cac36fe6fd0988227072b2385de0c2fa6ad88cef2b445e931cb36003091d8812efd6c80ad4ef845af29818971d3"], 0x84}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r33}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00', 0x0}) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r40, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r40, @ANYBLOB="00080080000000000300000008000100753332005800020014000500000000000000000045f12b3b524b5a7ffc969a343144e10000000000000000400006003c0001000000000000000020898dde66057433b6ef2641d208e225e0001b00000000000000000000000000000000000000001684e1a912c5998bcbf0970f1461cb1046e00000000000000000798a3c06729613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69fdab33a7aa5ec39302ca4171e32b447dc9b2ecb3291bed174245a962fe0484676958265fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d30000000000bea962925939cd67d2d533db215aecbc02000000a655fc1c0ab2e1a83a7abfb019fe51e96ae0f319b0dc68797af70e04339647149b1dcd37b72b559d76ad662f2661eb02fff9a820066580feae68df6dc456f506345bb4ee26463864f976662f14cc16502c6ee9fbfd27640020f27d4e613710b9accedf9bbdf1db74dd9dad8d8e4bfafeca9e15ac582fa1940d58f2abca2dd44ba10ef9ec6e4acaa0c8338b4fdcfe3c27d4d8f302c5bab9ba4a59b38df0e8c7c70a207190cf15f0c3193a2c535d4c1af52373234162177b0da567ac442d99abe164fb4e134cccccf337642e31fb1151a8aa22f811466b7bb32648ce8f4e336c861160d06bbdc1ec127ad45c8687183925071df49bbad7ba0c0a3ef5e698ee0ec01303d0966f0fbefb2693472616584bc69cac36fe6fd0988227072b2385de0c2fa6ad88cef2b445e931cb36003091d8812efd6c80ad4ef845af29818971d3"], 0x84}}, 0x0) sendmsg$nl_route(r36, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r40}}, 0x20}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r46, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r46, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r47, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r46, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r46}}, 0x20}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r52, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r52, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$nl_route(r48, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r52}}, 0x20}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r55 = socket$inet_udp(0x2, 0x2, 0x0) close(r55) splice(r54, 0x0, r55, 0x0, 0x4ffe0, 0x0) getsockopt$inet6_mreq(r54, 0x29, 0x1c, &(0x7f0000000800)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000840)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r58 = socket$inet_udp(0x2, 0x2, 0x0) close(r58) splice(r57, 0x0, r58, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCGIFINDEX(r58, 0x8933, &(0x7f00000013c0)={'eql\x00', 0x0}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r61 = socket$inet_udp(0x2, 0x2, 0x0) close(r61) splice(r60, 0x0, r61, 0x0, 0x4ffe0, 0x0) getsockopt$inet_mreqn(r60, 0x0, 0x24, &(0x7f0000001580)={@initdev, @broadcast, 0x0}, &(0x7f00000015c0)=0xc) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$netlink(0x10, 0x3, 0x0) r66 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r66, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r66, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r65, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r67, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r64, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000522ca57fea", @ANYRES32=r67, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r68 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r68, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r67, @ANYBLOB="00080080000000000300000008000100753332005800020014000500000000000000000045f12b3b524b5a7ffc969a343144e10000000000000000400006003c0001000000000000000020898dde66057433b6ef2641d208e225e0001b00000000000000000000000000000000000000001684e1a912c5998bcbf0970f1461cb1046e00000000000000000798a3c06729613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69fdab33a7aa5ec39302ca4171e32b447dc9b2ecb3291bed174245a962fe0484676958265fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d30000000000bea962925939cd67d2d533db215aecbc02000000a655fc1c0ab2e1a83a7abfb019fe51e96ae0f319b0dc68797af70e04339647149b1dcd37b72b559d76ad662f2661eb02fff9a820066580feae68df6dc456f506345bb4ee26463864f976662f14cc16502c6ee9fbfd27640020f27d4e613710b9accedf9bbdf1db74dd9dad8d8e4bfafeca9e15ac582fa1940d58f2abca2dd44ba10ef9ec6e4acaa0c8338b4fdcfe3c27d4d8f302c5bab9ba4a59b38df0e8c7c70a207190cf15f0c3193a2c535d4c1af52373234162177b0da567ac442d99abe164fb4e134cccccf337642e31fb1151a8aa22f811466b7bb32648ce8f4e336c861160d06bbdc1ec127ad45c8687183925071df49bbad7ba0c0a3ef5e698ee0ec01303d0966f0fbefb2693472616584bc69cac36fe6fd0988227072b2385de0c2fa6ad88cef2b445e931cb36003091d8812efd6c80ad4ef845af29818971d3"], 0x84}}, 0x0) sendmsg$nl_route(r63, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r67}}, 0x20}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r70 = socket$inet_udp(0x2, 0x2, 0x0) close(r70) splice(r69, 0x0, r70, 0x0, 0x4ffe0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$netlink(0x10, 0x3, 0x0) r73 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r73, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r72, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r74, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r71, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r74, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r75 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r75, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r74, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x902000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001640)={0x6c8, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r18}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x3}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r35}}}]}}, {{0x8, 0x1, r40}, {0x12c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80d}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r46}}}]}}, {{0x8, 0x1, r52}, {0x228, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0xfffffccb, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r56}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f95}}}, {0xfffffffffffffe23, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r59}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x0, 0x41, 0x0, 0x2}, {0x7278, 0x20, 0x7, 0x3f}, {0xae05, 0x81, 0x1f, 0x401}, {0x0, 0xff, 0x1, 0xd093}]}}}]}}, {{0x8, 0x1, r62}, {0xd8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5655}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7, 0x1, 0xff, 0x3}, {0xa9cb, 0x7d, 0x1, 0x8}, {0x4, 0xff, 0xff, 0x8}, {0x3ff, 0xfa, 0x0, 0x49}, {0x41, 0x4, 0x7, 0x9a}, {0x9, 0x64, 0x5, 0xfffffff9}]}}}]}}, {{0x8, 0x1, r67}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x6c8}, 0x1, 0x0, 0x0, 0x4048}, 0x4000000) 11:22:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1f23535e3765b439, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) 11:22:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x3f, 0x0, 0x20}, 0xc) 11:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) lseek(r0, 0x0, 0x3) 11:22:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:22:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr(0x0, 0x0, 0x0, 0x0, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 285.348735][ T27] audit: type=1804 audit(1576927376.855:43): pid=8841 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/33/bus" dev="sda1" ino=16644 res=1 11:22:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) lseek(r0, 0x0, 0x3) 11:22:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr(0x0, 0x0, 0x0, 0x0, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 11:22:57 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) 11:22:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) lseek(r0, 0x0, 0x3) 11:22:57 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff004) 11:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr(0x0, 0x0, 0x0, 0x0, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') lsetxattr(0x0, 0x0, 0x0, 0x0, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:22:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:57 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff004) [ 286.332984][ T27] audit: type=1804 audit(1576927377.845:44): pid=8885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/34/bus" dev="sda1" ino=16532 res=1 11:22:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 11:22:58 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7ffff004) 11:22:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x10) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000280)="480000001500197f09004b0101048c590188ffffcf5d060000427a000000033057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028215bffff9b2264520405a3000000", 0x48}], 0x1) [ 286.624506][ T8886] debugfs: File 'dropped' in directory 'loop0' already present! [ 286.656129][ T8886] debugfs: File 'msg' in directory 'loop0' already present! [ 286.837602][ T8886] debugfs: File 'trace0' in directory 'loop0' already present! 11:22:58 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) 11:22:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 11:22:58 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:58 executing program 4: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r3, 0xfffffffffffffffd) 11:22:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000440)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$smack_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80280, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') write$eventfd(r3, &(0x7f0000000040), 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:22:58 executing program 4: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 11:22:58 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfb, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.307245][ T27] audit: type=1804 audit(1576927378.815:45): pid=8927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/35/bus" dev="sda1" ino=16643 res=1 11:22:59 executing program 4: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:59 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ac14140000000000000000000000000000000000000000000000000000625200001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480003006c7a73000000000000010000000000000000000000000000000000000000000000eb0000000000000000000000efe18d31201d00036582c49f20b81f2c00000000000000"], 0x138}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r6, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r8 = socket(0x10, 0x80002, 0x0) sendfile(r8, r7, 0x0, 0xf0d) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x10}) preadv(r9, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x80800) r10 = socket(0x0, 0x0, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0xf0d) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) [ 287.782547][ T8959] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r5, &(0x7f00000030c0), 0x1000) 11:22:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000440)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$smack_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80280, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') write$eventfd(r3, &(0x7f0000000040), 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:22:59 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:22:59 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x200, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x1000010001}) setfsuid(0xee01) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='\x00', 0x1}]) 11:22:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x8}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x80800) 11:22:59 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:22:59 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) [ 288.408300][ T27] audit: type=1804 audit(1576927379.915:46): pid=8984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/36/bus" dev="sda1" ino=16651 res=1 11:23:00 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000440)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$smack_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x8000000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80280, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') write$eventfd(r3, &(0x7f0000000040), 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:23:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) pipe2(&(0x7f0000000040), 0x0) 11:23:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:00 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:00 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) readv(r3, &(0x7f0000002340)=[{0x0}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r5 = socket(0x10, 0x80002, 0x0) sendfile(r5, r4, 0x0, 0xf0d) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 11:23:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x8}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x80800) [ 289.376026][ T27] audit: type=1804 audit(1576927380.885:47): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/37/bus" dev="sda1" ino=16653 res=1 11:23:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f00000000c0)='}e:P\xe5\xee', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00 '], 0x2) sendfile(r2, r2, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:23:01 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:01 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000000000007000000860affffe65f0029f7ac5125"], 0x1c}}], 0x1, 0x0) 11:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() pipe(0x0) 11:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 11:23:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x8}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x80800) 11:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:01 executing program 2: 11:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) [ 290.418006][ T27] audit: type=1804 audit(1576927381.925:48): pid=9074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/38/bus" dev="sda1" ino=16484 res=1 11:23:02 executing program 0: 11:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 11:23:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:02 executing program 2: 11:23:02 executing program 0: 11:23:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getegid() 11:23:02 executing program 2: 11:23:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 11:23:02 executing program 0: 11:23:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x8}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) pipe2(0x0, 0x80800) 11:23:02 executing program 2: 11:23:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 11:23:02 executing program 0: [ 291.335701][ T27] audit: type=1804 audit(1576927382.845:49): pid=9114 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/39/bus" dev="sda1" ino=16531 res=1 11:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:03 executing program 2: 11:23:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 11:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7ffff004) 11:23:03 executing program 0: 11:23:03 executing program 2: 11:23:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) [ 292.120051][ T27] audit: type=1804 audit(1576927383.625:50): pid=9146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/40/bus" dev="sda1" ino=16519 res=1 11:23:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x8}) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:03 executing program 0: 11:23:03 executing program 2: 11:23:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 11:23:03 executing program 0: 11:23:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff004) 11:23:04 executing program 2: 11:23:04 executing program 0: 11:23:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000}) 11:23:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) [ 292.924762][ T27] audit: type=1804 audit(1576927384.435:51): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/41/bus" dev="sda1" ino=16519 res=1 11:23:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:04 executing program 0: 11:23:04 executing program 2: 11:23:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000}) 11:23:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x7ffff004) 11:23:04 executing program 0: 11:23:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x7ffff004) 11:23:04 executing program 2: 11:23:04 executing program 0: 11:23:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000}) 11:23:04 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) [ 293.500920][ T27] audit: type=1804 audit(1576927385.015:52): pid=9203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/42/bus" dev="sda1" ino=16562 res=1 11:23:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x7ffff004) 11:23:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:05 executing program 0: 11:23:05 executing program 2: 11:23:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffff004) 11:23:05 executing program 4: 11:23:05 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:05 executing program 2: [ 294.178193][ T27] audit: type=1804 audit(1576927385.685:53): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/43/bus" dev="sda1" ino=16577 res=1 11:23:05 executing program 4: 11:23:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffff004) 11:23:05 executing program 0: [ 294.237268][ T9228] debugfs: File 'dropped' in directory 'loop0' already present! [ 294.259505][ T9228] debugfs: File 'msg' in directory 'loop0' already present! 11:23:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffff004) 11:23:05 executing program 4: [ 294.506490][ T9228] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:06 executing program 2: 11:23:06 executing program 0: 11:23:06 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800050000000000"], 0x38}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 11:23:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) 11:23:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000004120625f3eb764755000000000008008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff000000030000000056a3000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000010bde18945698e950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000045f70000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47cc4f9da4cfea4bceabbd57f4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d97590975a5033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3aaf70cc499152a43db91fa9e1569083a5d522702cd13ccba06629aa5cbc7f12d86252150b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:23:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) [ 295.177140][ T27] audit: type=1804 audit(1576927386.665:54): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/44/bus" dev="sda1" ino=16660 res=1 11:23:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 295.234931][ T9259] debugfs: File 'dropped' in directory 'loop0' already present! [ 295.310067][ T9259] debugfs: File 'msg' in directory 'loop0' already present! 11:23:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x0) 11:23:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:23:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000004120625f3eb764755000000000008008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff000000030000000056a3000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000010bde18945698e950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000045f70000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47cc4f9da4cfea4bceabbd57f4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d97590975a5033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3aaf70cc499152a43db91fa9e1569083a5d522702cd13ccba06629aa5cbc7f12d86252150b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 295.495641][ T9259] debugfs: File 'trace0' in directory 'loop0' already present! [ 295.530761][ T9286] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 295.684236][ T27] audit: type=1800 audit(1576927387.195:55): pid=9286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16488 res=0 11:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:07 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) read(r0, &(0x7f0000000300)=""/227, 0x128) 11:23:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pipe2(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 11:23:07 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:07 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) 11:23:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 11:23:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) 11:23:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 296.191109][ T27] audit: type=1804 audit(1576927387.705:56): pid=9312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/45/bus" dev="sda1" ino=16666 res=1 [ 296.234810][ T9312] debugfs: File 'dropped' in directory 'loop0' already present! [ 296.295989][ T9312] debugfs: File 'msg' in directory 'loop0' already present! 11:23:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 11:23:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f00000000c0), 0xc, 0x0) [ 296.389346][ T9312] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 11:23:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) [ 296.759548][ T27] audit: type=1804 audit(1576927388.265:57): pid=9335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/46/bus" dev="sda1" ino=16546 res=1 11:23:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x10, &(0x7f00000001c0)) 11:23:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, 0x0, 0x0) 11:23:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 11:23:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) setitimer(0x3, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 11:23:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) [ 297.083289][ T27] audit: type=1804 audit(1576927388.595:58): pid=9348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/47/bus" dev="sda1" ino=16662 res=1 11:23:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) 11:23:08 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 11:23:08 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 11:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.464308][ T27] audit: type=1804 audit(1576927388.965:59): pid=9371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/48/bus" dev="sda1" ino=16662 res=1 11:23:09 executing program 4: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) open$dir(&(0x7f0000000200)='./file1\x00', 0x40, 0x10d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) creat(&(0x7f0000000480)='./file1\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) clone(0x3102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) [ 297.834861][ T27] audit: type=1804 audit(1576927389.345:60): pid=9386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir142038817/syzkaller.uIMuxJ/56/file1" dev="sda1" ino=16566 res=1 [ 297.917835][ T27] audit: type=1804 audit(1576927389.375:61): pid=9402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir142038817/syzkaller.uIMuxJ/56/file1" dev="sda1" ino=16566 res=1 11:23:09 executing program 5: clone(0x803102001f7b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x9) r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) 11:23:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:23:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x80002102003fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 11:23:09 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0x80) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/182) write(r1, &(0x7f0000c34fff), 0xffffff0b) [ 298.078117][ T27] audit: type=1804 audit(1576927389.585:62): pid=9406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/49/bus" dev="sda1" ino=16566 res=1 [ 298.129056][ T9406] debugfs: File 'dropped' in directory 'loop0' already present! [ 298.168172][ T9406] debugfs: File 'msg' in directory 'loop0' already present! 11:23:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) dup2(r0, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) [ 298.241110][ T9406] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) [ 298.503899][ T27] audit: type=1804 audit(1576927390.015:63): pid=9447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/50/bus" dev="sda1" ino=16593 res=1 [ 298.542059][ T9447] debugfs: File 'dropped' in directory 'loop0' already present! 11:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 298.549733][ T9447] debugfs: File 'msg' in directory 'loop0' already present! [ 298.632545][ T9447] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:23:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) [ 298.914045][ T27] audit: type=1804 audit(1576927390.425:64): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/51/bus" dev="sda1" ino=16563 res=1 11:23:10 executing program 5: clone(0x800083104201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x31428f95) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@random={'osx.', 'security.ima\x00'}, 0x0, 0x0, 0x0) [ 298.970689][ T9469] debugfs: File 'dropped' in directory 'loop0' already present! [ 299.024115][ T9469] debugfs: File 'msg' in directory 'loop0' already present! 11:23:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/loop-control\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 299.234412][ T9469] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:11 executing program 2: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000200)='./file1\x00', 0x40, 0x10d) creat(&(0x7f0000000480)='./file1\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) clone(0x3102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) read(r1, &(0x7f00000000c0)=""/73, 0x49) 11:23:11 executing program 0: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00007cb000/0x4000)=nil, 0x4000) 11:23:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) [ 299.840413][ T27] audit: type=1804 audit(1576927391.355:65): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/52/bus" dev="sda1" ino=16626 res=1 [ 299.896585][ T9509] debugfs: File 'dropped' in directory 'loop0' already present! [ 299.905153][ T9509] debugfs: File 'msg' in directory 'loop0' already present! [ 299.945068][ T27] audit: type=1804 audit(1576927391.425:66): pid=9517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir212932595/syzkaller.0MnCKa/83/file1" dev="sda1" ino=16520 res=1 [ 299.980033][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.985839][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:23:11 executing program 4: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) creat(0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) fcntl$setown(r0, 0x8, 0x0) 11:23:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000ac0)='./file1\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) dup2(r0, r1) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RRENAME(r2, 0x0, 0x0) [ 300.052159][ T9509] debugfs: File 'trace0' in directory 'loop0' already present! [ 300.114852][ T27] audit: type=1804 audit(1576927391.625:67): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir212932595/syzkaller.0MnCKa/83/file1" dev="sda1" ino=16520 res=1 11:23:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:11 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) read(r2, &(0x7f00000000c0)=""/73, 0x49) 11:23:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r3, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, 0x0, 0x0) 11:23:11 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xcb, 0x0, 0x2210020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}]}) [ 300.434966][ T9548] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 300.460071][ T27] audit: type=1804 audit(1576927391.965:68): pid=9545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/53/bus" dev="sda1" ino=16550 res=1 [ 300.498725][ T9545] debugfs: File 'dropped' in directory 'loop0' already present! [ 300.524768][ T9545] debugfs: File 'msg' in directory 'loop0' already present! [ 300.573342][ T9554] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000002, 11:23:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) [ 300.667613][ T9545] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0xff8f}}, 0x0) [ 300.713962][ T9567] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000002, 11:23:12 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xcb, 0x0, 0x2210020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2}}]}) 11:23:12 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) [ 300.835594][ T9575] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.848074][ T9576] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.860012][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.865806][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:23:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 11:23:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0xff8f}}, 0x0) [ 301.003011][ T9580] debugfs: File 'dropped' in directory 'loop0' already present! [ 301.051718][ T9580] debugfs: File 'msg' in directory 'loop0' already present! [ 301.075009][ T9583] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000002, [ 301.093429][ T9589] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 301.100066][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 301.107254][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:23:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:12 executing program 0: ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) [ 301.311868][ T9580] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000380)=0xc) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000580)) 11:23:12 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0xfd2e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 11:23:12 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60}, 0x60) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x2000107c) 11:23:12 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0x4}, 0x1c) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000280)) 11:23:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) 11:23:13 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0xfd2e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 301.687750][ T9623] debugfs: File 'dropped' in directory 'loop0' already present! [ 301.708153][ T9623] debugfs: File 'msg' in directory 'loop0' already present! 11:23:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmmsg$unix(r2, &(0x7f0000007600)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000900)="fad88bd0608b6e1bcc39be5f17ef78bb2f731b3c905e293e0625592ac860eba59f1753068bf8a430be25ee21c34b024069ef17a7e991dc12980e37a40862d889fcf988abf42d6082f9d62cbb7be65ab55e7b9c99c47d10d7831644a153deb0376f3c117e9670e581e499446730b5ce1785f9722aeb0ad214", 0x78}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/236, 0xec}], 0x1}}], 0x1, 0x0, 0x0) 11:23:13 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000001280), 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r0}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000400)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r4, &(0x7f0000000000), 0x9fab6a25) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) [ 301.906499][ T9623] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:13 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0xfd2e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 11:23:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 11:23:13 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x15000000}, 0x100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 302.344173][ T9666] debugfs: File 'dropped' in directory 'loop0' already present! [ 302.366330][ T9666] debugfs: File 'msg' in directory 'loop0' already present! 11:23:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 302.472822][ T9666] debugfs: File 'trace0' in directory 'loop0' already present! 11:23:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) write$eventfd(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:14 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x313) [ 302.692863][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 302.692885][ T27] audit: type=1804 audit(1576927394.205:75): pid=9679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir077427810/syzkaller.Uc1bHO/57/bus" dev="sda1" ino=16610 res=1 [ 302.740673][ T9679] debugfs: File 'dropped' in directory 'loop0' already present! 11:23:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 302.780889][ T9679] debugfs: File 'msg' in directory 'loop0' already present! [ 302.898245][ T9679] debugfs: File 'trace0' in directory 'loop0' already present! [ 302.940009][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 302.945776][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:23:14 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x8000, 0x9d) write$input_event(r2, &(0x7f00000002c0)={{}, 0x5, 0xa84, 0x4}, 0x18) syncfs(r1) syz_extract_tcp_res(&(0x7f0000000300), 0x8, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) 11:23:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_NAME(0x10, &(0x7f0000001280)=""/218) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) [ 303.085907][ T9652] ================================================================== [ 303.094042][ T9652] BUG: KCSAN: data-race in queue_access_lock / snd_seq_check_queue [ 303.101920][ T9652] [ 303.104261][ T9652] read to 0xffff8880a5f5cea4 of 1 bytes by interrupt on cpu 0: [ 303.111818][ T9652] snd_seq_check_queue+0x59/0x200 [ 303.116858][ T9652] snd_seq_timer_interrupt+0x243/0x280 [ 303.122324][ T9652] snd_timer_process_callbacks+0x1e4/0x220 [ 303.128141][ T9652] snd_timer_interrupt+0x483/0x930 [ 303.133268][ T9652] snd_hrtimer_callback+0x18f/0x260 [ 303.138471][ T9652] __hrtimer_run_queues+0x274/0x5f0 [ 303.143672][ T9652] hrtimer_interrupt+0x22a/0x480 [ 303.148616][ T9652] smp_apic_timer_interrupt+0xdc/0x280 [ 303.154081][ T9652] apic_timer_interrupt+0xf/0x20 [ 303.159026][ T9652] __tsan_read8+0x7/0x100 [ 303.163366][ T9652] unmap_page_range+0xb31/0x1940 [ 303.168311][ T9652] unmap_single_vma+0x144/0x200 [ 303.173170][ T9652] unmap_vmas+0xda/0x1a0 [ 303.177417][ T9652] exit_mmap+0x13e/0x300 [ 303.181656][ T9652] mmput+0xea/0x280 [ 303.185456][ T9652] do_exit+0x4ac/0x18c0 [ 303.189607][ T9652] do_group_exit+0xb4/0x1c0 [ 303.194107][ T9652] __x64_sys_exit_group+0x2e/0x30 [ 303.199133][ T9652] do_syscall_64+0xcc/0x3a0 [ 303.203637][ T9652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.209511][ T9652] [ 303.211839][ T9652] write to 0xffff8880a5f5cea4 of 1 bytes by task 9652 on cpu 1: [ 303.219474][ T9652] queue_access_lock+0x89/0xc0 [ 303.224254][ T9652] snd_seq_control_queue+0x77/0x350 [ 303.229703][ T9652] event_input_timer+0x2f/0x50 [ 303.234467][ T9652] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 303.241396][ T9652] snd_seq_deliver_event+0x2e9/0x4c0 [ 303.246680][ T9652] snd_seq_dispatch_event+0xa1/0x340 [ 303.251956][ T9652] snd_seq_check_queue+0xeb/0x200 [ 303.256970][ T9652] snd_seq_enqueue_event+0x163/0x2b0 [ 303.262252][ T9652] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 303.269451][ T9652] snd_seq_write+0x23f/0x4d0 [ 303.274045][ T9652] __vfs_write+0x67/0xc0 [ 303.278292][ T9652] vfs_write+0x18a/0x390 [ 303.282526][ T9652] ksys_write+0x17b/0x1b0 [ 303.286847][ T9652] __x64_sys_write+0x4c/0x60 [ 303.291433][ T9652] do_syscall_64+0xcc/0x3a0 [ 303.295933][ T9652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.301803][ T9652] [ 303.304115][ T9652] Reported by Kernel Concurrency Sanitizer on: [ 303.310452][ T9652] CPU: 1 PID: 9652 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 303.319032][ T9652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.329079][ T9652] ================================================================== [ 303.337126][ T9652] Kernel panic - not syncing: panic_on_warn set ... [ 303.343706][ T9652] CPU: 1 PID: 9652 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 303.352276][ T9652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.362317][ T9652] Call Trace: [ 303.365609][ T9652] dump_stack+0x11d/0x181 [ 303.369936][ T9652] panic+0x210/0x640 [ 303.373846][ T9652] ? vprintk_func+0x8d/0x140 [ 303.378432][ T9652] kcsan_report.cold+0xc/0xd [ 303.383019][ T9652] kcsan_setup_watchpoint+0x3fe/0x460 [ 303.388397][ T9652] __tsan_unaligned_write1+0xc3/0x100 [ 303.393766][ T9652] queue_access_lock+0x89/0xc0 [ 303.398523][ T9652] snd_seq_control_queue+0x77/0x350 [ 303.403714][ T9652] ? preempt_count_add+0x6f/0xb0 [ 303.408648][ T9652] event_input_timer+0x2f/0x50 [ 303.413425][ T9652] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 303.420354][ T9652] ? snd_seq_timer_open.cold+0x30/0x30 [ 303.425820][ T9652] ? __const_udelay+0x36/0x40 [ 303.430492][ T9652] ? __udelay+0x10/0x20 [ 303.434646][ T9652] snd_seq_deliver_event+0x2e9/0x4c0 [ 303.439926][ T9652] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 303.445727][ T9652] ? preempt_count_add+0x6f/0xb0 [ 303.450663][ T9652] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 303.456118][ T9652] snd_seq_dispatch_event+0xa1/0x340 [ 303.461403][ T9652] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 303.467202][ T9652] ? snd_seq_prioq_cell_out+0x163/0x210 [ 303.472740][ T9652] snd_seq_check_queue+0xeb/0x200 [ 303.477765][ T9652] snd_seq_enqueue_event+0x163/0x2b0 [ 303.483060][ T9652] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 303.489999][ T9652] snd_seq_write+0x23f/0x4d0 [ 303.494592][ T9652] __vfs_write+0x67/0xc0 [ 303.498834][ T9652] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 303.504983][ T9652] vfs_write+0x18a/0x390 [ 303.509241][ T9652] ksys_write+0x17b/0x1b0 [ 303.513576][ T9652] __x64_sys_write+0x4c/0x60 [ 303.518180][ T9652] do_syscall_64+0xcc/0x3a0 [ 303.522688][ T9652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 303.528574][ T9652] RIP: 0033:0x45a919 [ 303.532471][ T9652] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.552069][ T9652] RSP: 002b:00007fb29cd84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 303.560490][ T9652] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 303.568457][ T9652] RDX: 000000009fab6a25 RSI: 0000000020000000 RDI: 0000000000000006 [ 303.576432][ T9652] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 303.584395][ T9652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb29cd856d4 [ 303.592368][ T9652] R13: 00000000004cc07a R14: 00000000004e5f18 R15: 00000000ffffffff [ 303.601672][ T9652] Kernel Offset: disabled [ 303.605996][ T9652] Rebooting in 86400 seconds..