etfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x200, 0x9}, {0x1, 0x8}, {0x68, 0x40}, {0xffff, 0x400}, {0x101, 0xaa43}, {0x2, 0x63}, {0x2, 0xa6}, {0x101, 0x8}]}) r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r0, r4) 21:44:02 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 21:44:02 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 443.050456] vivid-009: disconnect [ 443.054511] vivid-009: reconnect 21:44:02 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000ee0f69b363d719610b3c7aa8f602b978c875a6b3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r4, 0x3f}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000040)={[0x5, 0x5, 0x99e2, 0x1, 0xfff, 0xfffffffffffffffa, 0x7, 0x6f70, 0x6, 0x800, 0x0, 0x478, 0x8, 0x4, 0xfffffffffffffffc, 0x6], 0x100004, 0x8100}) ioctl$TCSBRKP(r3, 0x5425, 0x5) 21:44:02 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='statm\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) 21:44:02 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x4) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 21:44:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3eba3b595b0362f3, 0x0) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000040)={0x57, 0x7f2c, 0x4, 0x7, 0x415f0959, 0x81}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x5f8) 21:44:02 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646d61736b3d30303030303030060000003030303030303030303030302c66756e633d43524544535f434845434b2c00"]) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x88}, 0x40010) [ 443.366200] FAT-fs (loop0): Unrecognized mount option "dmask=0000000" or missing value [ 443.434531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=21615 comm=syz-executor.0 [ 443.448913] FAT-fs (loop0): Unrecognized mount option "dmask=0000000" or missing value 21:44:02 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000001c0)='./file0\x00', 0x8000000000000003, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004090000000000000000ec00000c090a02", 0x7c}, {&(0x7f00000000c0)="4c1dd87cc98dd4a2a7a68a1bc34b19c1d6f3aa09b6dff3d1", 0x18, 0xcd}], 0x0, 0x0) [ 443.586399] XFS (loop0): correcting sb_features alignment problem [ 443.593907] XFS (loop0): Mounting V4 Filesystem [ 443.599674] XFS (loop0): totally zeroed log [ 443.604755] XFS (loop0): failed to read root inode [ 443.677496] XFS (loop0): correcting sb_features alignment problem [ 443.686258] XFS (loop0): Mounting V4 Filesystem [ 443.692728] XFS (loop0): totally zeroed log [ 443.697531] XFS (loop0): failed to read root inode 21:44:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a0, 0xa, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xfb}}]}, @IPSET_ATTR_DATA={0x64, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x31}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x92}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr="959ea0138d35584a924257f8be552773"}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x73}]}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_bridge\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xff}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1000}, @IPSET_ATTR_DATA={0x84, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}, @IPSET_ATTR_COMMENT={0x15, 0x1a, '\\#\xbeppp0vboxnet1#\x00'}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x101002, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000440), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 443.829283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pig=21652 comm=syz-executor.0 21:44:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x7dc8, 0xffffffffffffffff, &(0x7f0000000140)="4d95f7fba9bb66402db538264cb53a4a6ceff5816c9f5ff9832481f277b4e96fe1777546c2ccb0", 0x27, 0x7, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xd563, 0xffffffffffffffff, &(0x7f00000003c0)="f6d9d57fa4376c215a1c33d81aa4fdd0e043865729c691eff1971c021283ede0e6d67e8bd0422355121968045476086e1a43cce3656dda80dcb58ea1a632c3b8a1932b7a3ea00a", 0x47, 0x100}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f94e43d0000000000000000000000000000000087d1ba1177d8a28f68e417dee64c55221df51931ff63c3ee3c883fca0db8673a600f380a5372fe9ab101b35e6886de5fd51751ccf781bbc552e92c15b9fb35e42d406f6b93780659a52b6bd12bb2a64220e04f8418e4d1fbfb33798760ec8ae6670c58fa57260cb7c02e8c7c45a464f19b32dfc375ce85ad34db37f8a8636f0965c0e875f3a2781ba974ff08b4deaa4b95c3a8ee92be998c1ed2160260fee5ddb7a1ad7cac0b7316117f4b", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) fallocate(r6, 0x0, 0x0, 0x96) [ 443.913185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1546 sclass=netlink_route_socket pig=21652 comm=syz-executor.0 21:44:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = socket(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000013c0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f00000003c0)="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", 0x1000, 0x4, &(0x7f0000001400)={r4, r5+10000000}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x9) chown(&(0x7f0000000040)='./file0\x00', r6, r7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x102008, &(0x7f00000002c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}], [{@dont_hash='dont_hash'}, {@uid_lt={'uid<', r9}}]}}) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r10, 0x40087703, 0x1) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000001440)) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000001480)={{}, {0x0, 0x7530}}) 21:44:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = dup(0xffffffffffffffff) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) r2 = gettid() r3 = gettid() sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="01f400001c0000004b81693f5cfcaf39001ece00", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x70}], 0x1, 0x0) 21:44:03 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="7d8aebdc56f780f7ddec9c0d811869d26709fd35abe980a0515827a058faee2a"}) 21:44:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x7dc8, 0xffffffffffffffff, &(0x7f0000000140)="4d95f7fba9bb66402db538264cb53a4a6ceff5816c9f5ff9832481f277b4e96fe1777546c2ccb0", 0x27, 0x7, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xd563, 0xffffffffffffffff, &(0x7f00000003c0)="f6d9d57fa4376c215a1c33d81aa4fdd0e043865729c691eff1971c021283ede0e6d67e8bd0422355121968045476086e1a43cce3656dda80dcb58ea1a632c3b8a1932b7a3ea00a", 0x47, 0x100}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f94e43d0000000000000000000000000000000087d1ba1177d8a28f68e417dee64c55221df51931ff63c3ee3c883fca0db8673a600f380a5372fe9ab101b35e6886de5fd51751ccf781bbc552e92c15b9fb35e42d406f6b93780659a52b6bd12bb2a64220e04f8418e4d1fbfb33798760ec8ae6670c58fa57260cb7c02e8c7c45a464f19b32dfc375ce85ad34db37f8a8636f0965c0e875f3a2781ba974ff08b4deaa4b95c3a8ee92be998c1ed2160260fee5ddb7a1ad7cac0b7316117f4b", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) fallocate(r6, 0x0, 0x0, 0x96) 21:44:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x7dc8, 0xffffffffffffffff, &(0x7f0000000140)="4d95f7fba9bb66402db538264cb53a4a6ceff5816c9f5ff9832481f277b4e96fe1777546c2ccb0", 0x27, 0x7, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xd563, 0xffffffffffffffff, &(0x7f00000003c0)="f6d9d57fa4376c215a1c33d81aa4fdd0e043865729c691eff1971c021283ede0e6d67e8bd0422355121968045476086e1a43cce3656dda80dcb58ea1a632c3b8a1932b7a3ea00a", 0x47, 0x100}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f94e43d0000000000000000000000000000000087d1ba1177d8a28f68e417dee64c55221df51931ff63c3ee3c883fca0db8673a600f380a5372fe9ab101b35e6886de5fd51751ccf781bbc552e92c15b9fb35e42d406f6b93780659a52b6bd12bb2a64220e04f8418e4d1fbfb33798760ec8ae6670c58fa57260cb7c02e8c7c45a464f19b32dfc375ce85ad34db37f8a8636f0965c0e875f3a2781ba974ff08b4deaa4b95c3a8ee92be998c1ed2160260fee5ddb7a1ad7cac0b7316117f4b", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) fallocate(r6, 0x0, 0x0, 0x96) 21:44:03 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='ns\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x1000, 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0xa10000, 0x8, 0x9, r5, 0x0, &(0x7f0000000080)={0x9a0919, 0xffffcbc0, [], @p_u8=&(0x7f0000000040)=0x1}}) 21:44:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000780)=[{&(0x7f00000002c0)="e78f971eb270dfcc902ae51c18bdfcb4bc93bb9b1db68459372322b87ea1ecaf8aad1660b4a4796c6ff130de67a9e14e12906179fed2022f5570195fe1806b52f6142635e3eceb1d3a688d21e9d9563ef1caf0ea72300647a012e93d0508d224b01472c467aa5478d13947ff9e25129ae453da06473da6384c4b5bf3c4bee1d2e2af14e12c9e4dd545726644f54db0168fbeea3754f093c271e662498fea0fd7cb55cb663fcdcc48ab7b98898f89f55dc41279fca763c4e8c62ce4e497432c887ad7548d55d8d921cb15f9efd61633e23de9", 0xd2}, {&(0x7f0000000100)="46d1ad846e21263b1f489faaee42", 0xe}, {&(0x7f0000000180)="3bd1f912e211d56b88b98feacc4c763e0aab2322434d4ff66929260f933f6fba4d7bb6547e23e41bc90d7f6d4eb7d2", 0x2f}, {&(0x7f00000001c0)="702786fdce5c43f13fad564d7ad634e1e85241047779abc313cd32f69fd6a2", 0x1f}, {&(0x7f00000003c0)="7f87f37d93c7bd832e750a3f23f2e1ac1ff5a2fd35bb25c7c4e415da8adc6cf9ab7b9514bba33c84b9870874e030853ba445c13a2f7d4e3fef1d5924e2ae6d335dadde2108c09c5fcf1a3dfdd40cb04f6b81789b5fedf888cf94f60244259126f5fcb595e6f0af32d3682d87c49c83d9686eeffc0dc0e6eae960362f18baa9044618eaee3b9a27061977885203cd1268514821462e376765b29b904c45611e70b9b630b222285fbfadd708f7d2b1e2bc2515116a663f30852b56a3df4b463f26799150570c3780b7bcab4f22f6f4797053de9aebfa67905bb426f492bdfe5c3b9472c963", 0xe4}, {&(0x7f00000004c0)="2383b355219d4fc25635324b0c4fbcf423e4e2d51327ca9c21a3cb81f3db26861834b551e348bba401f2d2dfe7d90d4da84bafafd74a685018357e9023d01c4abde57755f5a61b065116c43992c97737f720d73e8cce1754a8f422e6aeeab92b64a0a4c1d29152a09e11c557c0701b51fed8ceec3f2d2a7ccaae4c01e4ed56011fbeb281e11f7e8e1f48ded50cd4d8baa01d469933cf64af6c166e77c121bed558ae510a8aa7eaf4f003e43dfd891fed010d60b42e8b4f196e5b1606021911e77c46de39de228bd484b4af03e0c8b2e64af702c79cb944974406b50021423295fcec6a236f27f7", 0xe7}, {&(0x7f00000005c0)="081b45b5d04af9b4640f130bbd205e55eb22c774753de5e809feceb388135691fa27cf0ebde47d705194acfaaa367f96110ae421dd7e3379360aac6b105365aaf4268e6bdde84f41c84810001ce0e7ba69fc5200bdcf3b199a59314f8a9974b7854c1517428d4fe5207d8309258d449aae726eb66a96ad6b9c9271fe875d5b407b63537a371f260542ea872e9f8073e30d0fd48d0cbe8c7739", 0x99}, {&(0x7f0000000680)="91af105d742825ba796455a053b2d7a8a63f6ffdc5760875ed39151d529ee20546be257fbd1b4a5e893b3b9f84efd4b166ef1299b6113de07e04b4b1c9816a44ead178e5bab2248a8b383c1dffb3f6b20de2281c7f5c229a3c2ad0fb07f19af756e0dcd763703cb612e11d2672a6763151fedbdbf18179564430d1f8cd0c5b1cab25a5ee3788d089ccd8b1dee3fa8edbb8d3dc80d68d23765d562447561084d142412c22cdffb5cdeb5008dc31c7ea2dc3b0a15bd107dc4d27faaf3b5141057d8bf919720d4dcad9229bd76d77bf9af17039782c096f1aadd53c0ad80e612e5f77b8f817bb13ad23c31ff77b29f105ec1cf7d5", 0xf3}], 0x8, 0x8) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x61f1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0xb6, 0x2, 0x0, 0x2, 0x7a, 0xfff}, 0x20) r4 = pkey_alloc(0x0, 0x0) pkey_free(r4) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, r4) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000000)={0x0, "07cd6e19bfc0676c93141f926760821c857e43a14f91d84bcbbe07ec4b0d4bea", 0x400, 0x6, 0x0, 0x1, 0x2}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x7f, '\x00', 0x10001}) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) dup2(r1, 0xffffffffffffffff) 21:44:03 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x7dc8, 0xffffffffffffffff, &(0x7f0000000140)="4d95f7fba9bb66402db538264cb53a4a6ceff5816c9f5ff9832481f277b4e96fe1777546c2ccb0", 0x27, 0x7, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xd563, 0xffffffffffffffff, &(0x7f00000003c0)="f6d9d57fa4376c215a1c33d81aa4fdd0e043865729c691eff1971c021283ede0e6d67e8bd0422355121968045476086e1a43cce3656dda80dcb58ea1a632c3b8a1932b7a3ea00a", 0x47, 0x100}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xff, 0x9e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f94e43d0000000000000000000000000000000087d1ba1177d8a28f68e417dee64c55221df51931ff63c3ee3c883fca0db8673a600f380a5372fe9ab101b35e6886de5fd51751ccf781bbc552e92c15b9fb35e42d406f6b93780659a52b6bd12bb2a64220e04f8418e4d1fbfb33798760ec8ae6670c58fa57260cb7c02e8c7c45a464f19b32dfc375ce85ad34db37f8a8636f0965c0e875f3a2781ba974ff08b4deaa4b95c3a8ee92be998c1ed2160260fee5ddb7a1ad7cac0b7316117f4b", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYPTR64], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)) r6 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) fallocate(r6, 0x0, 0x0, 0x96) [ 444.678730] vivid-009: disconnect 21:44:04 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:04 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xa000, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x78d, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r6, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'team_slave_0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r7, 0x91a2}, &(0x7f0000000040)=0x8) [ 445.424151] vivid-009: reconnect 21:44:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0xc) io_setup(0x7ff, &(0x7f0000000380)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8400fffffffa) sendfile(r4, r4, &(0x7f0000000100), 0xffffffffffffff3c) 21:44:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x4) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x20240) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x9fc, 0x4}) dup2(r0, r1) [ 445.612065] audit: type=1804 audit(1584567844.865:139): pid=21734 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/590/bus" dev="sda1" ino=17123 res=1 21:44:05 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x283) 21:44:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01d5533d6fee9551"], 0x3ff800) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) fadvise64(r2, 0x7, 0x1, 0x0) [ 445.932756] audit: type=1804 audit(1584567845.175:140): pid=21728 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/590/bus" dev="sda1" ino=17123 res=1 [ 445.996665] audit: type=1804 audit(1584567845.245:141): pid=21748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/500/memory.events" dev="sda1" ino=17089 res=1 [ 446.060395] audit: type=1800 audit(1584567845.245:142): pid=21748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=17089 res=0 21:44:05 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000140)={0xe, 0x10f}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000300)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x20a342) r0 = creat(&(0x7f0000000580)='./file0\x00', 0x1e2) write$binfmt_script(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 446.112898] audit: type=1804 audit(1584567845.275:143): pid=21748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/500/memory.events" dev="sda1" ino=17089 res=1 [ 446.170312] audit: type=1800 audit(1584567845.355:144): pid=21748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="memory.events" dev="sda1" ino=17089 res=0 21:44:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xa) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x40202) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x4c0c0, &(0x7f00000001c0)={0xa, 0x4e22, 0x8, @remote, 0x20}, 0x1c) sendfile(r1, r2, 0x0, 0x4000000000010046) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 21:44:05 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x140, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x43a4000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xac}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000800}, 0x4080) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 446.220838] audit: type=1804 audit(1584567845.365:145): pid=21749 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/500/memory.events" dev="sda1" ino=17089 res=1 21:44:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000040)) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x2000}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) dup2(r0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000080)) 21:44:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x4) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x20240) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x9fc, 0x4}) dup2(r0, r1) 21:44:05 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000000)=0x4) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x20240) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0x9fc, 0x4}) dup2(r0, r1) 21:44:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5fca, 0x54f241) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x2, 0x8, "b25bed", 0x1f}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r1, r2) 21:44:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000000c0)={0x9, 0x3, 0x5, 0x84800, r3}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3f}]}, @NFT_MSG_DELFLOWTABLE={0x130, 0x18, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK={0xe4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffffff4e}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}]}]}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x73}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x204, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x527}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x13}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x320}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) dup2(r0, r1) [ 447.248235] vivid-008: disconnect [ 447.254521] vivid-008: reconnect [ 447.267808] vivid-008: disconnect [ 447.280204] vivid-008: reconnect 21:44:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 447.354672] vivid-009: disconnect [ 447.367016] audit: type=1804 audit(1584567846.615:146): pid=21792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/503/file0/bus" dev="ramfs" ino=79869 res=1 21:44:06 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 447.452816] audit: type=1804 audit(1584567846.645:147): pid=21792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/503/file0/bus" dev="ramfs" ino=79869 res=1 [ 447.521250] vivid-009: reconnect [ 447.585933] audit: type=1400 audit(1584567846.655:148): avc: denied { map } for pid=21790 comm="syz-executor.0" path="/root/syzkaller-testdir702536955/syzkaller.RsINZx/503/file0/bus" dev="ramfs" ino=79869 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 21:44:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:07 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="180f0000000000040000000000a6b686e900000000000000954e170a406116097df55dff0f00000000cf5fb05b98fc9e82000051a7aaf36cd120c69bd6e048a8b64e19ad"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000001c0)={0x3f, 0x3, 0x4, 0xe020, 0x2008, {}, {0x5, 0x8, 0x2, 0xa, 0x3f, 0x4}, 0x943e, 0x1, @offset=0x10000, 0x0, 0x0, r5}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x40}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000468bd7000ffdbdf25040000000600018026000000"], 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'veth1\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24004140}, 0x20004004) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x34, 0x0, 0x8, 0x270bd28, 0x25dfdbfb, {{}, {}, {0x18, 0x18, {0x3000, @bearer=@l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{0x8, 0x0, [0x10000, 0x6, 0x401, 0x7, 0x1, 0x8, 0x3, 0x1, 0xfff, 0x3ff, 0x7ff, 0xfffffbff, 0x1a, 0xffe00000, 0x7fff, 0x7]}], r3}}, 0x18) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 448.147128] vivid-009: disconnect [ 448.260572] vivid-009: reconnect 21:44:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:07 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xf0f041}) r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x1ff, 0x31363553, 0x5f, 0x5, 0x0, @stepwise={{0x6, 0x7}, {0x6, 0xdaaa}, {0x5, 0x82a}}}) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000240)=""/106) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) dup2(r0, r0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x7, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) 21:44:07 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 448.499573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pig=21824 comm=syz-executor.4 21:44:07 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:08 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000008d00)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000000)='+', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_u8={{0x12, 0x84, 0x6}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = socket(0x11, 0xf, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x0, 0xca8b, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a75, 0x8b, [], @ptr=0x5cab}}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @loopback}, &(0x7f0000000200)=0xc) 21:44:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:08 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x10000010, 0x0, 0x5, 0x8000008000000000, 0x1, 0x8, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x9) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @loopback}, 0x290, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='bridge_slave_1\x00', 0x7, 0x5, 0x4}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/connector\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 21:44:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 449.175593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pig=21824 comm=syz-executor.4 21:44:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x3}) dup2(r0, r1) 21:44:08 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0xfff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3a06000000cdf45271a44d33b44b9d24cd4e00000000ae000000"], &(0x7f0000000340), 0x1400) sendmsg$nl_netfilter(r2, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="f40100000406010200025f0500d89ef1347abd894632056531586776f6a12ecb36c36027d527ba86cca60666e8508eb33586fffa66200350f21346b9433a2ee500"/76, @ANYPTR64, @ANYRESOCT, @ANYRES32=r4, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC]]], 0x5}, 0x1, 0x0, 0x0, 0x40410}, 0x240440c6) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0xe, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) dup2(r0, r1) 21:44:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x63, 0xffff, 0x6, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r4, 0x81204101, &(0x7f00000002c0)) dup2(r0, r2) 21:44:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20502, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="180f00000000000400000000000000009500000000000000954e170a406116477df55dff0f00000000000051a7aaf36cd120c69bd6e048a8b64e19ad"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000001c0)={0x3f, 0x3, 0x4, 0xe020, 0x2008, {}, {0x5, 0x8, 0x2, 0xa, 0x3f, 0x4}, 0x943e, 0x1, @offset=0x10000, 0x0, 0x0, r5}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r6, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x40}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '&\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r6, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'veth1\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="2ab34991634602011d805286dd5230c4"}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0xab95e65}]}, 0x38}, 0x1, 0x0, 0x0, 0x240620c7}, 0x200040c0) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 449.445957] vivid-009: disconnect [ 449.457379] vivid-009: reconnect [ 449.480412] vivid-009: disconnect [ 449.484359] vivid-009: reconnect 21:44:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 449.548285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21862 comm=syz-executor.3 [ 449.567256] vivid-009: disconnect [ 449.594405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=21867 comm=syz-executor.3 21:44:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:08 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000004a80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/59, 0x3b}], 0x3, &(0x7f0000002200)=""/99, 0x63}}, {{&(0x7f0000002280)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f0000002300)=""/218, 0xda}], 0x1, &(0x7f0000002400)=""/189, 0xbd}, 0x6}, {{&(0x7f00000024c0)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000002540), 0x0, &(0x7f0000002580)=""/175, 0xaf}, 0x8001}, {{&(0x7f0000002640)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003840)=[{&(0x7f00000026c0)=""/193, 0xc1}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/110, 0x6e}], 0x3, &(0x7f0000003880)=""/4096, 0x1000}, 0x100}, {{&(0x7f0000004880)=@isdn, 0x80, &(0x7f0000004980)=[{&(0x7f0000004900)=""/102, 0x66}], 0x1, &(0x7f00000049c0)=""/160, 0xa0}, 0x5944}], 0x5, 0x2267, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0xfffc, 0x1) 21:44:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xae, 0x100) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x0, 0x1}}, {{0x3, 0x0, 0x1}, {0x2}}, {{0x0, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1}}, {{0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x1}, {0x4}}, {{0x4}, {0x0, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1}}], 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x101000) fcntl$setstatus(r2, 0x4, 0x4000) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x10) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x10, 0x3f2, 0x100, 0x70bd29, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0xc0c4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) recvmsg$kcm(r0, &(0x7f0000001980)={&(0x7f0000000280)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/84, 0x54}, {&(0x7f0000000500)=""/107, 0x6b}, {&(0x7f0000000580)=""/177, 0xb1}, {&(0x7f0000000640)=""/2, 0x2}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/192, 0xc0}, {&(0x7f0000001740)=""/191, 0xbf}, {&(0x7f0000001800)=""/76, 0x4c}], 0xa, &(0x7f0000001940)=""/34, 0x22}, 0x2000) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000240)=0x6) 21:44:09 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) [ 450.156024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1010 sclass=netlink_route_socket pig=21899 comm=syz-executor.1 21:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) dup2(r0, r1) 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 450.330801] vivid-009: reconnect 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:09 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x22700, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x84, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x81}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x96}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x1}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x7e}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x50) dup2(r0, r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000240)=@generic={0x2, 0x2, 0x7d7}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) openat$cgroup_int(r4, &(0x7f0000000200)='memory.swap.max\x00', 0x2, 0x0) 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 450.568544] vivid-009: disconnect [ 450.573813] vivid-009: reconnect [ 450.620730] kauditd_printk_skb: 35 callbacks suppressed [ 450.620740] audit: type=1804 audit(1584567849.875:184): pid=21927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/517/file0/bus" dev="ramfs" ino=82151 res=1 21:44:09 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 450.654604] audit: type=1804 audit(1584567849.905:185): pid=21927 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/517/file0/bus" dev="ramfs" ino=82151 res=1 [ 450.779412] audit: type=1804 audit(1584567850.025:186): pid=21932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/518/file0/bus" dev="ramfs" ino=81283 res=1 21:44:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) [ 450.812892] audit: type=1804 audit(1584567850.035:187): pid=21932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/518/file0/bus" dev="ramfs" ino=81283 res=1 [ 450.844666] audit: type=1804 audit(1584567850.035:188): pid=21932 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/518/file0/bus" dev="ramfs" ino=81283 res=1 21:44:10 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) 21:44:10 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 450.981754] audit: type=1804 audit(1584567850.235:189): pid=21936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/519/file0/bus" dev="ramfs" ino=82173 res=1 21:44:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) [ 451.036424] audit: type=1804 audit(1584567850.265:190): pid=21936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/519/file0/bus" dev="ramfs" ino=82173 res=1 [ 451.065288] audit: type=1804 audit(1584567850.265:191): pid=21936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/519/file0/bus" dev="ramfs" ino=82173 res=1 21:44:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x18) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 451.122473] audit: type=1804 audit(1584567850.375:192): pid=21944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/520/file0/bus" dev="ramfs" ino=82178 res=1 [ 451.151481] audit: type=1804 audit(1584567850.385:193): pid=21944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/520/file0/bus" dev="ramfs" ino=82178 res=1 21:44:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000000)=r3, 0x4) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ba1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x7530}}) 21:44:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:10 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x3, 0x2}) dup2(r0, r1) [ 451.363993] vivid-009: disconnect [ 451.368269] vivid-009: reconnect 21:44:10 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:10 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe2(&(0x7f0000000080), 0x4000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x94, 0xf7ff8001}) dup2(r0, r1) 21:44:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000040)=0x735) dup2(r0, r1) [ 451.586867] vivid-009: disconnect [ 451.596591] vivid-009: reconnect [ 451.620368] vivid-009: disconnect [ 451.624030] vivid-009: reconnect 21:44:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f040}) dup2(r0, r1) 21:44:11 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) fcntl$setown(r1, 0x8, r0) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74020000, 0x9) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x10000000, 0x2, 0x8, 0xa8c7, 0xd63, 0x5806, 0x2, 0x81}, 0x0) write(r6, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r6, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) poll(&(0x7f0000000080)=[{r3, 0x1002}, {r2, 0x208}, {r4, 0x20}, {r5, 0x2}, {r2, 0x1010}, {r6, 0x21}], 0x6, 0x9) 21:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:11 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fdinfo/4\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 21:44:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', 'security(cgroup\x00'}, &(0x7f00000000c0)=""/13, 0xd) 21:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x48040, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a30aef9e8393e406f1bc01dc9a0e574c5ff6e3c59aedf098f19da7ff0c54ee4d1619b033bd5bf51770515d011b01b26bb74b4dc"], 0x36) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 21:44:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x5, 0x4) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @default, 0x1}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) 21:44:11 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000080)=""/101, 0x65, &(0x7f0000000240)=""/175, 0x3, 0x3}}, 0x48) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) tee(r0, r4, 0x401, 0x9) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:11 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:11 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 452.738249] vivid-009: disconnect [ 452.747200] vivid-009: reconnect 21:44:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$inet(0x2, 0xe, 0x4e) fcntl$getflags(r2, 0x40a) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/78) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x4}) dup2(r0, r1) [ 452.781809] vivid-009: disconnect [ 452.785456] vivid-009: reconnect 21:44:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x3f) [ 452.910846] vivid-008: disconnect [ 452.933907] vivid-008: reconnect [ 452.970646] vivid-008: disconnect [ 452.995467] vivid-008: reconnect 21:44:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup2(r0, r1) 21:44:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 453.087970] vivid-009: disconnect [ 453.104989] vivid-009: reconnect 21:44:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 453.133587] vivid-009: disconnect [ 453.147564] vivid-009: reconnect 21:44:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:12 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000240)={0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) pselect6(0x40, &(0x7f0000000000)={0x5, 0x100000000, 0x4, 0x3ff, 0xff, 0x0, 0x7fff, 0x6}, &(0x7f0000000040)={0x1, 0x400, 0x0, 0x5e4cdc37, 0x100, 0x7ff, 0x5, 0x4}, &(0x7f0000000080)={0x5, 0x7, 0x4, 0x6, 0x7, 0xe8, 0x7}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000140)={[0xbd]}, 0x8}) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="76fe9d34dc6d4ad9ba8bc888e9402ba6", 0x10) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:13 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:13 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84282, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0xe, r5}) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4008ae89, &(0x7f0000001a40)={"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"}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) 21:44:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1bf) eventfd(0x80000001) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x8, 0x6, 0x4, 0x2}, {0x72, 0x6, 0x3f, 0x101}]}) dup2(r0, r1) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x434, 0x3f3, 0x400, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x3e, [0x7ff, 0xffffff81, 0x4d, 0x400, 0x3f, 0x12d77f50, 0x80, 0x400, 0x7, 0x1, 0x1, 0x4, 0x1, 0x20, 0x6, 0x9, 0x4, 0x600, 0x5133, 0x80000001, 0x8, 0x2, 0x7f, 0x100, 0x80000000, 0x7fff8000, 0x0, 0x6, 0x8, 0x80000001, 0x1f, 0x6, 0x5bfd, 0x0, 0x0, 0x8, 0x9, 0x1, 0xfffff578, 0x80, 0xffff09e3, 0x8000, 0x8215, 0xf5, 0x1, 0x80000000, 0x0, 0x81, 0x1f, 0x0, 0x0, 0x3f, 0xdf, 0x86, 0x4, 0x4, 0xf0000000, 0x7f, 0x4, 0x2df317aa, 0x4, 0x4, 0x7f, 0x81], [0x80, 0x4, 0x80000000, 0x0, 0x80000000, 0x0, 0x8, 0x1000, 0x9, 0x1, 0x7ff, 0x3, 0x9, 0x0, 0x1f, 0x5, 0x4, 0x4, 0x3, 0x80000001, 0x7fffffff, 0x5, 0x2, 0x0, 0x8, 0x2, 0xfffffffb, 0x1, 0x5, 0x3, 0x3f, 0x0, 0x0, 0x800, 0x7, 0x9, 0x6, 0xd2ba, 0x4, 0xb0, 0x8, 0x7, 0xdb, 0x800, 0x7, 0x4f0b, 0x1000, 0x3ff, 0xee, 0x400, 0xfffff731, 0x2, 0x4, 0x10000, 0x1ff, 0x1000, 0xa73c, 0x9, 0xff, 0x7, 0x1000, 0xfffffffe, 0x7fff, 0xfff], [0x1, 0x80000000, 0x80000001, 0x100, 0x6, 0x6, 0x33, 0x80000000, 0x0, 0x80000001, 0xfffffffd, 0x5, 0x0, 0xa61, 0x9, 0x3ff, 0x5, 0x8, 0x46c2, 0x2, 0x80000, 0x80000000, 0x8, 0x7dc, 0xfffffff7, 0x9, 0x8000, 0x5, 0xa9, 0x80000000, 0x8, 0x9, 0xf1, 0xb5, 0x34, 0x1, 0x8, 0x9, 0xff, 0x5, 0x3, 0x55, 0x3, 0x6, 0x3, 0x40, 0x4, 0x10001, 0x1, 0x105, 0x8, 0x6, 0x93, 0x1, 0x401, 0xf51, 0x40, 0x6c, 0x6, 0x4, 0x6, 0x2, 0xfff, 0x2], [0x4, 0x6, 0x1a, 0x4, 0x3f, 0x1ff, 0x8, 0xad0, 0x10000, 0x10000, 0x1, 0x9528, 0x80000001, 0x3, 0x7, 0x8b0, 0xfffff520, 0x9, 0x1, 0x6, 0x8, 0x0, 0x81, 0xfffffffa, 0x4570, 0x6, 0xfffffff9, 0x9f5, 0x80000001, 0x5, 0x9, 0x8, 0x81, 0x6, 0x2, 0x0, 0x1000, 0x9, 0xc000000, 0x80000000, 0x7, 0x4, 0x42, 0x400, 0x101, 0x5, 0xd7e, 0x3, 0x200, 0xb1, 0x40, 0x401, 0x8, 0x4729, 0x8, 0x3ff, 0x9, 0x0, 0xffff, 0xfffffdfe, 0x3f, 0x3, 0x3b, 0x3], 0x12, ['vboxnet1user}em1\'\x00']}, ["", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x50}, 0x40) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10, 0xa, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000140)={[0x4, 0x0, 0x10000, 0x5000], 0x2, 0x1, 0x1}) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x48000008, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x140000) 21:44:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:14 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x1, 0xfff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 21:44:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003640)="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", 0x7ea}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a80)="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", 0x7e7}], 0x1}}], 0x2, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 21:44:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r5, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r6, @ANYBLOB="807d03fb000000bcd385d01e550a5bb82176f9af889982fab59c634257910be7d0d2118306d1a9d91fe1bae876e4fbee00c0743ebdbf663b04ef0af3324bd2ab571ce2db3515fdf277babfa6808be07129ada755b2520874da240748dc97826b17e2f660074c691ab3deb83be78e7faa515509e1639928d4fa422ce4d169fa41d4d4f99f65edb9e0c34550370531daa84573934cbfa958d8ddee34e6125d76e9a177e57c01b1f2ab99e03f3ef15da08199106f96d0ea9900"/194], 0xe) dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000000000000200000000000001"]) 21:44:14 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:14 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:14 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:14 executing program 4: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1b", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file2\x00', 0x0) getuid() lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000003c0)={{}, {}, [], {}, [{}, {0x8, 0x4}]}, 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0x9, 0x8) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) 21:44:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xc07) creat(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {r2, r3/1000+10000}}) 21:44:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x9, 0x4, 0x8, 0xffffff80, 0xb34a}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="9f46a8c63aff5d3bb65b6d8356bde2a999ed8b38f115baea62606b2bd7026b10c108133303", 0x25}], 0x1, 0xc) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000000)) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) 21:44:15 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:15 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:15 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 456.321952] kauditd_printk_skb: 62 callbacks suppressed [ 456.321963] audit: type=1804 audit(1584567855.575:256): pid=22192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/532/file0/bus" dev="sda1" ino=17656 res=1 21:44:15 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 456.437012] audit: type=1804 audit(1584567855.615:257): pid=22192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/532/file0/bus" dev="sda1" ino=17656 res=1 21:44:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xaac8ff4d405ca5a3, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000) [ 456.501604] audit: type=1804 audit(1584567855.625:258): pid=22192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/532/file0/bus" dev="sda1" ino=17656 res=1 [ 456.647714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22204 comm=syz-executor.1 [ 456.735108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22207 comm=syz-executor.1 21:44:16 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 21:44:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0xde4c, 0x1, 0x3, 0x7, 0x7fffffff, 0xfe, 0x2}) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:16 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:16 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:16 executing program 4: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 457.100368] audit: type=1804 audit(1584567856.345:259): pid=22222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/533/file0/bus" dev="sda1" ino=17645 res=1 21:44:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:16 executing program 1: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r1, r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) statx(r4, &(0x7f0000000080)='./file0\x00', 0x2000, 0x80, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r8, r10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x4}, {0x2, 0x6}], {0x4, 0x2}, [{0x8, 0x4}, {}, {0x8, 0x5}, {0x8, 0x2}, {}, {0x8, 0x5, r3}, {0x8, 0x4, r5}, {0x8, 0x0, r6}, {0x8, 0x4, r10}], {0x10, 0x1}, {0x20, 0x7}}, 0x7c, 0x1) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r11, r11, &(0x7f0000000180)=0x74000000, 0x5) [ 457.223741] audit: type=1804 audit(1584567856.355:260): pid=22222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/533/file0/bus" dev="sda1" ino=17645 res=1 21:44:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 457.348889] audit: type=1804 audit(1584567856.355:261): pid=22222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/533/file0/bus" dev="sda1" ino=17645 res=1 [ 457.544443] audit: type=1804 audit(1584567856.795:262): pid=22241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/619/bus" dev="sda1" ino=17663 res=1 21:44:16 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0/file0\x00', 0x182) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 457.674273] audit: type=1804 audit(1584567856.825:263): pid=22241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/619/bus" dev="sda1" ino=17663 res=1 21:44:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x80000001, @loopback, 0x1}, {0xa, 0x4e22, 0x7, @mcast2, 0x4}, r2, 0x6}}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 457.857805] audit: type=1804 audit(1584567856.835:264): pid=22241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/619/bus" dev="sda1" ino=17663 res=1 21:44:17 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "889c136d4acd6014", "1cce393130a6b01322d20167cf75ceed", "7d8f0aeb", "cb778cebc7f04283"}, 0x28) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 458.032552] audit: type=1804 audit(1584567857.025:265): pid=22245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/534/bus" dev="sda1" ino=17634 res=1 21:44:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0xe2f5, 0x5) [ 458.177140] net_ratelimit: 2 callbacks suppressed [ 458.177146] dccp_close: ABORT with 1061 bytes unread 21:44:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x14500, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000240)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000"], 0x1c}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x40, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x6, 0x6db, 0x28e26c21, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x4010, r3, 0x5000) 21:44:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x74}}, 0x81) 21:44:17 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:17 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3f) 21:44:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r5, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) recvmsg$kcm(r5, &(0x7f00000004c0)={&(0x7f0000000300)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000400)=""/190, 0xbe}], 0x2}, 0x40000100) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syzkaller1\x00', r4}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0x980000, 0x2, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9d0001, 0x200, [], @value64=0x2}}) write$P9_RLOCK(r8, &(0x7f0000000580)={0x8, 0x35, 0x2, 0x1}, 0x8) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:44:17 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:18 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000080)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0xc080) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x9, 0x3f, 0x3f, 0x46, 0x0, 0x5, 0x4010, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0xb005, 0x9, 0x0, 0x1, 0xffffffff80000001, 0x1f, 0xfff}, r1, 0x4, 0xffffffffffffffff, 0x2) 21:44:18 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:18 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x3ff, {}, {0x5, 0xc, 0x3, 0x0, 0x0, 0x0, "1100"}, 0x0, 0x0, @fd}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x280082, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000640)={@mcast2}, 0x14) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) listen(0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x210800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x330) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x119000, 0x0) connect$caif(r2, &(0x7f00000005c0)=@util={0x25, "3913ffc70e24c98306d4580a39a71640"}, 0x18) 21:44:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:18 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') exit(0xfffffffffffffffd) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000100)={0x0, 0x8}, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x108) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r5, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) write(r5, &(0x7f0000000340), 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x7) [ 459.421424] IPVS: ftp: loaded support on port[0] = 21 21:44:19 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 460.032005] IPVS: ftp: loaded support on port[0] = 21 21:44:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 21:44:19 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ip_vti0\x00', 0x2}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) 21:44:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x2000000074000000, 0x5) 21:44:19 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 21:44:20 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:21 executing program 4: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0xfff) 21:44:21 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:21 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:21 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r6, @ANYBLOB="00042abd7000ffdbdf2502000000080002000200000008000100030000000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000000000800020002fff200e89e1225d6b921de1b628333a7d008e813bdce812e3646560a593c18039969b10bba1615364552fd28726d93eac3f7e7ebf49bf3d76cb5b07547ec790bc49760580000941c"], 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x2c}}, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 461.931091] kauditd_printk_skb: 24 callbacks suppressed [ 461.931101] audit: type=1804 audit(1584567861.185:290): pid=22354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/538/bus" dev="sda1" ino=17683 res=1 21:44:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) writev(r1, &(0x7f0000001480)=[{&(0x7f0000000080)="7f76c0ac0498a0e37849b6c0875746564be290301a82322902977bc0fe0ec05ee9c0ec369067f6181357037e591df0fc8fd32bf608b0565dc8c52a07832d4c6cfccbdc45c2077f60eae1b1cce48207df7626980c124dbc", 0x57}, {&(0x7f0000000200)="c237b34c3380483d148b9473df0a6ab2cf68e5fccec76440c1a1ea8f123a5f097856a0995c42d3c655529903b14eef3b96d97447ca2a26d190d9521eb0541942fbe90b47403dc46a7ae1b80689eddd00ec0cb72096b411c7c7f3edf166b0c4e5a7c2d8afaee0e63120da8967853d15cdde0b42104bfb268af057c55e32a33cdf13e5c8a7a7280c91c94f4433eab6aae23e00e47c79829e54e50946a62058bae35c1e7c26b33aacffbcf8c5affdcc69583abd21ef4fd20232e2bf8fd36f9eab21f713996634710a34d7bf7939e29e88009aac1629db57b927716ce2a4672046d805a6b0ae", 0xe4}, {&(0x7f0000000300)="5c2f9f5465e2a0390bf3fe99cfa6f8d9c690e743d50646a020c2b67ea8f714c6acaf93614c81b9ea125036a0b9b5f0a19a371d11978a4df695640afe7bed700a30cc57780d5910fa86fc28bc311c82cfcedd624d80d67b7cb9b28b30f26199f7d38ebde829295d7676bb86cc0d65da912a859c1de96c086fbd3578ed840527beeb4ba9ed4c6bc5cb989f5ea72184b55b05aa96fd0b02ae950d091287cbdab22f031b2f874bc5701bf9743ab693d0bfd854d5a25ef71d49d458", 0xb9}, {&(0x7f0000000100)="37b6144e290870cff8b970dcb1ec01b35b01b8ab77b1d2e9c551af25c98fcb830cd48e0f6dd5544163e2ee4d126878e05ff3f7cb64743e08fd32862ec21b927c53854c1de72942dfdb62", 0x4a}, {&(0x7f00000003c0)="2ff8ef3334c8c9837670094e5a3e04f11d329b5d27266e9972947fe4b87f8f56e04a0dc4ff43f757dcc9169375845165d34f4461179eb08dd0c88407af9da5f913be", 0x42}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="695571e29481e70224486fd20bcef9163d5a46510d3df7d373133814e6014ae2248c4e06ca1616014fcee8c8703af30cb600b741fa33d15c", 0x38}], 0x7) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 21:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)) creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r5 = dup(r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x8, @rand_addr="4d17b150c0c1f57002759f402852a89a"}, {0xa, 0x4e22, 0x35, @dev={0xfe, 0x80, [], 0x3a}, 0x1}, 0x6, [0x7, 0x0, 0x0, 0x6, 0x7397, 0x81, 0x7fffffff, 0x400]}, 0x5c) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00000000c0)={0x510, @time={0x8000, 0x401}, 0x1c, {0x81, 0xe1}, 0x4, 0x2, 0x6}) [ 462.147625] audit: type=1804 audit(1584567861.235:291): pid=22354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/538/bus" dev="sda1" ino=17683 res=1 21:44:21 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x800) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = dup2(r0, r2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r5, 0x4, 0x0, 0xd0, 0x3}, &(0x7f0000000100)=0x18) [ 462.346701] audit: type=1804 audit(1584567861.245:292): pid=22354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/538/bus" dev="sda1" ino=17683 res=1 [ 462.537811] audit: type=1804 audit(1584567861.255:293): pid=22356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/623/file0/bus" dev="sda1" ino=17685 res=1 [ 462.632377] audit: type=1804 audit(1584567861.255:294): pid=22356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/623/file0/bus" dev="sda1" ino=17685 res=1 21:44:21 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 462.676027] audit: type=1804 audit(1584567861.265:295): pid=22356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/623/file0/bus" dev="sda1" ino=17685 res=1 21:44:22 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:22 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 462.808892] dccp_close: ABORT with 1061 bytes unread [ 462.883652] audit: type=1804 audit(1584567862.135:296): pid=22381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/539/bus" dev="sda1" ino=17689 res=1 [ 463.016694] audit: type=1804 audit(1584567862.165:297): pid=22381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/539/bus" dev="sda1" ino=17689 res=1 [ 463.138220] audit: type=1804 audit(1584567862.175:298): pid=22381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/539/bus" dev="sda1" ino=17689 res=1 [ 463.246712] audit: type=1804 audit(1584567862.225:299): pid=22382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/624/file0/bus" dev="sda1" ino=17678 res=1 21:44:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000000400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x7530}}) 21:44:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0xb0f, 0x9, r0, 0x0, &(0x7f0000000040)={0x98092a, 0x0, [], @string=&(0x7f0000000000)=0xff}}) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f00000000c0)=0xff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 21:44:22 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000000)) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:22 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:22 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x1f) 21:44:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x5, 0x2, 0x0, 0x1, 'syz0\x00', 0x3f}, 0x0, 0x3, 0x3, r1, 0x3, 0x9, 'syz0\x00', &(0x7f0000000000)=['md5sum\x00', 'systemmime_type-md5sum@\x00', '!\x00'], 0x21, [], [0x8, 0x7, 0x8, 0x5]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:22 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) syz_open_dev$char_usb(0xc, 0xb4, 0x40) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 21:44:23 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:23 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:23 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x21) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f00000001c0)="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", &(0x7f0000000080), &(0x7f00000000c0)="e2e30f50f8be3d24b2f92eae6f73457f5ecc3c24fee2d43c3040f8de4700442e4fe715c9efd0c9", &(0x7f00000011c0)="9d352d5a262f97f0f4fa6db4f15353547a7c2f3bf74e651817fd11d5a2a4e381e745c5ba90611a5dc368c5d69e68277eaceaf6db3f8fcb45e3de36bee8de9a15d30adce11fb6c6367beea1b45ff90cbcdebc0f67b08d7fc6b8f8bd45bd302317427294457baa8621d1c5d84168cbc7738261ea31d6d8a0ca2840899fbab70d327a9c5b22cf3b9c766646abafbd0b60d927c3e62eee4a82f4a7d53c6810a986985497d23bfa6cde9d9aa8", 0x200, r0, 0x4}, 0x38) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x1) r3 = syz_open_procfs(r1, &(0x7f0000000000)='net/netstat\x00') sysfs$3(0x3) sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x6) 21:44:23 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:24 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:24 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x7530}}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4040050) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000000), 0x4) 21:44:24 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 21:44:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/sockstat\x00') r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x93, 0xfca, "77873433872c7808b07772e344dd179bf891ff1a1099b8e8f63625e3071493b11839a8c492fa5f166f77a66fe0fd28194c5c817ba2cae4bd35e55257b6d3457a040672f8877812f5ca8cfb0aad06d0d86c23c40d4c6957e60ab73b622ad2f513cc3c20e87196f0ed228c23189f18465edfaa949acf427ea9cbcecb17c271df25bbf2a94df40a0a03eb0ad0"}, 0x418800) sendfile(r3, r4, &(0x7f0000000180)=0x74000000, 0x5) 21:44:25 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:25 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x404001, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000001c0)=[0x4, 0x6]) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000000)={0x3ff, 0x5, 0xfffffffd, 0x7, 0xfffffff7}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000080)={0x3f00, [0x7f, 0x9, 0x9, 0x1, 0x32, 0x6, 0x5, 0x3, 0x2, 0x5, 0x7fff, 0x20, 0x20, 0x1, 0x4, 0x20, 0x5ea5, 0x5, 0x4b8, 0x8, 0x401, 0xc877, 0x7, 0x4, 0x6, 0x3f, 0x1, 0x101, 0x2, 0x3, 0x1, 0x6, 0x1, 0x7, 0xf4, 0xff, 0x7, 0x1ff, 0x8, 0x9, 0x2, 0x5, 0x3, 0x6, 0x1f, 0x6, 0x6, 0x8], 0x4}) 21:44:25 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:26 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/icmp6\x00') ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x1}}, @sco, @generic={0x2, "863b84fc856c08c2897bd02d015a"}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='caif0\x00', 0x7, 0x743, 0x4}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) write$fb(r2, &(0x7f00000001c0)="6a4f4060e682c588bc8a1fcfb25728a4cc054bf3f30bcb1113c79eb116f6937bacf1be92cff856dc338a9df9fa5594edbff9e6742393c6ae976274fa560ce531a035b7e847ffaeae6ce6890bf9c9ebce7072230165c64916af3e1010edc5be9dd52d3b109106c6e6db99b5b98826efa982bb30878644bc6acff22cc177dc7f6b828ca06a4c24f66fcc2e", 0x8a) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2d8, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xe4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x935}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b850a28}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0x144, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x480}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55297f1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x84}, 0x20048805) sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 21:44:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:26 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 467.056559] kauditd_printk_skb: 39 callbacks suppressed [ 467.056569] audit: type=1804 audit(1584567866.305:339): pid=22491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/471/file0/bus" dev="sda1" ino=17712 res=1 21:44:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:26 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 467.162799] audit: type=1804 audit(1584567866.345:340): pid=22491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/471/file0/bus" dev="sda1" ino=17712 res=1 21:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x2000800) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1a, 0x1200, "26499ad952f3c26b82e208c9f7a529cae6f2"}, &(0x7f00000000c0), 0x1000) [ 467.276917] audit: type=1804 audit(1584567866.525:341): pid=22498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/544/file0/bus" dev="sda1" ino=17710 res=1 21:44:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 467.396894] audit: type=1804 audit(1584567866.555:342): pid=22498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/544/file0/bus" dev="sda1" ino=17710 res=1 21:44:26 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 467.453544] audit: type=1804 audit(1584567866.565:343): pid=22498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/544/file0/bus" dev="sda1" ino=17710 res=1 [ 467.533606] audit: type=1804 audit(1584567866.565:344): pid=22500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/472/file0/bus" dev="sda1" ino=17712 res=1 21:44:26 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 467.585132] audit: type=1804 audit(1584567866.685:345): pid=22507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/473/file0/bus" dev="sda1" ino=17711 res=1 [ 467.675615] audit: type=1804 audit(1584567866.815:346): pid=22513 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/474/file0/bus" dev="sda1" ino=17711 res=1 21:44:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0xfffffffffffffffa, 0x5) [ 467.749712] audit: type=1804 audit(1584567866.845:347): pid=22515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/629/bus" dev="sda1" ino=17712 res=1 21:44:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xffffffff) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 467.817865] audit: type=1804 audit(1584567866.845:348): pid=22515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/629/bus" dev="sda1" ino=17712 res=1 21:44:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 21:44:27 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000002c0)=""/242, 0xf2}, {&(0x7f0000000100)=""/6, 0x6}], 0x4, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8, 0x4) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000003c0)={0x39, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'rr\x00', 0x2, 0xfffffff8, 0x27}, 0x2c) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$RDS_RECVERR(r4, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 21:44:27 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$isdn(0x22, 0x3, 0x2) r3 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000000)=""/113) ftruncate(r2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:27 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005440)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f0000000100)}, {&(0x7f0000000580)=""/112, 0x70}, {&(0x7f0000000600)=""/220, 0xdc}, {&(0x7f0000000700)=""/164, 0xa4}, {&(0x7f00000007c0)=""/220, 0xdc}], 0x9, &(0x7f0000000980)=""/190, 0xbe}, 0x1}, {{&(0x7f0000000a40)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000140)=""/35, 0x23}], 0x1, &(0x7f0000000b00)=""/142, 0x8e}, 0x401}, {{&(0x7f0000000bc0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/124, 0x7c}, {&(0x7f0000002cc0)=""/127, 0x7f}, {&(0x7f0000002d40)=""/146, 0x92}], 0x5, &(0x7f0000002e80)=""/133, 0x85}, 0x6}, {{&(0x7f0000002f40)=@sco={0x1f, @none}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/222, 0xde}], 0x2, &(0x7f0000004100)=""/243, 0xf3}, 0x5}, {{&(0x7f0000004200)=@sco, 0x80, &(0x7f0000005400)=[{&(0x7f0000004280)=""/97, 0x61}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000005300)=""/175, 0xaf}, {&(0x7f00000053c0)=""/43, 0x2b}], 0x4}, 0x1f}], 0x5, 0x2266, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r3}) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) dup3(r1, r4, 0x80000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 21:44:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f0000000240)="df4ca35c6bbf7d4566725c2346c74d4cfc8d8244f1a62058c90344857aab0115573e3ecb1866cf6f6ffff2a689d5e513db95f64283552927788444f3e7da055f5e4ed6681277b284fc39007b6e1160a7a69923418ae98694f9ac5702a0646a8a3a984b21b62fcf4af74ab692adcc05f8a879d75e467ccf3e7f60b3277d0b861d9630d36efe26101068a73cc8910d2e34a4ca230424a023d0be149df76a7ae117fddcbc314cb5ef8b9dc2225b670fb9e172f431dd20c16be847173494a9248ee4a8d94a595cd1", &(0x7f0000000040)=""/73}, 0x20) clock_gettime(0x0, &(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) futimesat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}}) 21:44:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 21:44:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0xa4a00) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r6, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x3c}}, 0x4004880) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000040)=""/129) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000003f00)={0xfffffff, 0x57, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003ec0)={0x9d0903, 0xb05f, [], @p_u16=&(0x7f0000003e80)=0xdf21}}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003f80)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000004080)={&(0x7f0000003f40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004040)={&(0x7f0000003fc0)={0x5c, r8, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x5, 0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x81, 0x101]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) fallocate(r2, 0x55, 0x10007, 0x80000000) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1) 21:44:28 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3f, 0x5, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='sessionid\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x40}, 0x0, 0x1000, 0x5, {0x0, 0x1f}, 0x3f, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, r3, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000007100)=[{{&(0x7f0000000480)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/180, 0xb4}, {&(0x7f00000005c0)=""/185, 0xb9}, {&(0x7f0000000680)=""/157, 0x9d}, {&(0x7f0000000740)=""/78, 0x4e}], 0x4}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/247, 0xf7}, {&(0x7f00000008c0)=""/69, 0x45}, {&(0x7f00000003c0)=""/31, 0x1f}, {&(0x7f0000000940)=""/134, 0x86}, {&(0x7f0000000a00)=""/249, 0xf9}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x7, &(0x7f0000002b80)=""/39, 0x27}, 0x40}, {{&(0x7f0000002bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003f00)=[{&(0x7f0000002c40)=""/173, 0xad}, {&(0x7f0000002d00)=""/254, 0xfe}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/244, 0xf4}], 0x4, &(0x7f0000003f40)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004f40)=@x25, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004fc0)=""/153, 0x99}, {&(0x7f0000005080)=""/32, 0x20}], 0x2, &(0x7f0000005100)=""/59, 0x3b}, 0x4}, {{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005140)=""/4096, 0x1000}], 0x1, &(0x7f0000006180)=""/51, 0x33}, 0x7fff}, {{&(0x7f00000061c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006240)=""/47, 0x2f}, {&(0x7f0000006280)=""/131, 0x83}, {0xffffffffffffffff}, {&(0x7f0000006340)=""/45, 0x2d}, {&(0x7f0000006380)=""/78, 0x4e}, {&(0x7f0000007380)=""/100, 0x64}, {&(0x7f0000006480)=""/241, 0xf1}, {&(0x7f0000006580)=""/32, 0x20}], 0x8, &(0x7f0000006640)=""/29, 0x1d}, 0x8}, {{&(0x7f0000006680)=@x25={0x9, @remote}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006700)=""/19, 0x13}], 0x1, &(0x7f0000006780)=""/216, 0xd8}, 0x1}, {{&(0x7f0000006880)=@ax25={{0x3, @bcast}, [@netrom, @remote, @bcast, @rose, @rose, @null, @netrom]}, 0x80, &(0x7f0000006b00)=[{&(0x7f0000006900)=""/96, 0x60}, {&(0x7f0000006980)=""/116, 0x74}, {&(0x7f0000006a00)=""/47, 0x2f}, {&(0x7f0000006a40)=""/161, 0xa1}], 0x4, &(0x7f0000006b40)=""/243, 0xf3}, 0x1}, {{&(0x7f0000006c40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006cc0)=""/93, 0x5d}, {&(0x7f0000006d40)=""/64, 0x40}, {&(0x7f0000006d80)=""/226, 0xe2}, {&(0x7f0000006e80)=""/201, 0xc9}], 0x4, &(0x7f0000006fc0)}}, {{&(0x7f0000007000)=@nfc, 0x80, &(0x7f00000070c0)=[{&(0x7f0000007080)=""/13, 0xd}], 0x1}, 0x1}], 0xa, 0x40002266, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r5, 0x10c, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x20, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}}, 0x5) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000006400)={0x2, 0x6}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000007400)={r7, @in6={{0xa, 0x4e21, 0x9, @local, 0x9}}}, 0x84) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="65fcdbdf000000000000000000000000000800003a5c003e16790fc2d7fa280339f833b0a8"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20048001) 21:44:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc640, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x2, 0xec895dc}}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x6, 0x1, 0x5}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f00000000c0)) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r5, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) fstat(r5, &(0x7f0000000100)) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:29 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:29 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:29 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:29 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x20, 0x1ff}) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:30 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{0x0, 0x2710}, {0x77359400}}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r6, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$inet_dccp_int(r6, 0x21, 0x6, &(0x7f0000000000)=0x2, 0x4) 21:44:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:30 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9d0000, 0xfffff4f2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x8c63576b6dcffe96, 0x1, [], @ptr=0x6a}}) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x7fffffff, @remote, 0x200}, @in6={0xa, 0x4e24, 0x5, @remote, 0x1}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x748e, @local, 0x9}, @in6={0xa, 0x4e22, 0x3, @local, 0x3a}], 0xa0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e24, 0x0, @empty, 0xffffffff}, {0xa, 0x4e24, 0xffff, @remote, 0xcd1e}, 0x2, [0x3, 0x7ff, 0x3, 0x10000, 0x40, 0x0, 0xffff, 0x200]}, 0x5c) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) listen(r3, 0x5) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x6, 0x4, 0x1, 0x100}) 21:44:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) [ 471.554132] dccp_close: ABORT with 1061 bytes unread 21:44:30 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x309000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x0, @remote, 0x4e22, 0x0, 'fo\x00', 0x4, 0x8001, 0x37}, 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f0000000000)={0x26, "f2611a46d5d700883a818b8a9726cc3cc6bf54ef02012721f2bc07e645ba489071106a9e72b95abf15c31bcf352ed9a8b8d2d1bb34dc60ff7388ce412fd63f5e7434865ca7f8d1bfe1bb12bd15b12c1f1c641842cb7ee9c2fdef4f38d7fa72703f78aad10d3d24d0f6472faa37ce12835d957d8ae5d630f91d6888d8b183b229"}) 21:44:30 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:30 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:31 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 472.383871] kauditd_printk_skb: 46 callbacks suppressed [ 472.383881] audit: type=1804 audit(1584567871.635:395): pid=22680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/634/file0/bus" dev="sda1" ino=17681 res=1 [ 472.543354] audit: type=1804 audit(1584567871.665:396): pid=22680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/634/file0/bus" dev="sda1" ino=17681 res=1 [ 472.595337] dccp_close: ABORT with 1061 bytes unread 21:44:31 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000040)=0x9) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:31 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 472.805225] audit: type=1804 audit(1584567871.685:397): pid=22680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/634/file0/bus" dev="sda1" ino=17681 res=1 21:44:32 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 473.071559] audit: type=1804 audit(1584567872.325:398): pid=22700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/488/bus" dev="sda1" ino=17753 res=1 21:44:32 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:32 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 473.259857] audit: type=1804 audit(1584567872.325:399): pid=22700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/488/bus" dev="sda1" ino=17753 res=1 21:44:32 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 473.463275] audit: type=1804 audit(1584567872.325:400): pid=22700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/488/bus" dev="sda1" ino=17753 res=1 21:44:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0xb1) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000080)=',!\x00', 0x3, 0x1) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 473.648120] audit: type=1804 audit(1584567872.625:401): pid=22708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/635/file0/bus" dev="sda1" ino=17745 res=1 21:44:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 473.763326] dccp_close: ABORT with 1061 bytes unread 21:44:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 473.801898] audit: type=1804 audit(1584567872.635:402): pid=22708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/635/file0/bus" dev="sda1" ino=17745 res=1 21:44:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x1c, r4, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000081}, 0xfec1a2fb6af948cc) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x77359400}}) [ 473.953987] audit: type=1804 audit(1584567872.645:403): pid=22708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/635/file0/bus" dev="sda1" ino=17745 res=1 [ 473.981918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=22732 comm=syz-executor.3 [ 474.021286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54 sclass=netlink_route_socket pig=22733 comm=syz-executor.3 21:44:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80001, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='\x00'], &(0x7f00000002c0)=[&(0x7f00000001c0)='!\\-\x00', &(0x7f0000000240)='\\\x00', &(0x7f0000000280)='.wlan0vmnet0nodev\x00']) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x8080, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000480)={0x0, {0x6, 0x6}}) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="8d0700000000000000006b0000005a882516c297639c3b3f436ab54288d4eace52651541c6cf8e0c648f60dbabb3ecc07e45d9eb782e3d3870f1f14aa4be92e88d0e9215009a2e6295969f9d383630f36c876c4f190c1ebaac233b87aaea8bbb1f790f24c2028efbb6bc83d4fa09cfeb3d2c4da385e276b9f7392179cb9563ae7fb03e724f06301cd01f6233a71204e03812bb52cbff8fde34f4073d58856ba14ea203dfe610a5435b50249ec17b054c5349040a44096e88a3b898062da8e1d016e3c9038f309ad8397cff6e1d538912c71f5dad8753ff74089b5d651fdce7c91ef9a1f636204434f22354589a0d57c33f4a8af0d7478745"], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x401}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x101}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x424}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8010}, 0x44005) futimesat(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0x7530}}) [ 474.231497] audit: type=1804 audit(1584567873.185:404): pid=22726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/636/file0/bus" dev="sda1" ino=17746 res=1 21:44:33 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:33 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 4: chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@upd={0xf8, 0x12, 0xedc7c41d4da11302, 0x70bd26, 0x25dfdbfd, {{'xts-serpent-sse2\x00'}, [], [], 0x400}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0xa4b}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x0) 21:44:34 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9a0000, 0x400, 0x6, r0, 0x0, &(0x7f0000000000)={0x9909dc, 0x7, [], @ptr=0x2}}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x3) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x34, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}]}, 0x40}}, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:34 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 475.739522] dccp_close: ABORT with 1061 bytes unread 21:44:35 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:35 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:35 executing program 4: chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="f200000000ca61"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000240)={"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"}) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:35 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) getitimer(0x44f92d95cb9385a4, &(0x7f0000000000)) 21:44:35 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) 21:44:35 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000080)=@default) r5 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write(r5, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r5, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @mss={0x2, 0x1}, @mss={0x2, 0x5}, @window={0x3, 0x7f, 0x7f}, @timestamp, @window={0x3, 0x92, 0x9}, @timestamp], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 476.703763] dccp_close: ABORT with 1061 bytes unread 21:44:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffff8001, 0x282240) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:44:36 executing program 4: chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x173480, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:36 executing program 1: chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000040)={0x5}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x6e902, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:36 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 477.604138] kauditd_printk_skb: 62 callbacks suppressed [ 477.604147] audit: type=1804 audit(1584567876.855:467): pid=22857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/565/file0/bus" dev="ramfs" ino=84871 res=1 21:44:36 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:37 executing program 4: mkdir(0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 477.768307] audit: type=1804 audit(1584567876.885:468): pid=22857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/565/file0/bus" dev="ramfs" ino=84871 res=1 21:44:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 477.893192] audit: type=1804 audit(1584567876.885:469): pid=22857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/565/file0/bus" dev="ramfs" ino=84871 res=1 21:44:37 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 477.977561] audit: type=1804 audit(1584567877.065:470): pid=22863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/566/file0/bus" dev="ramfs" ino=85311 res=1 [ 478.055910] audit: type=1804 audit(1584567877.105:471): pid=22863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/566/file0/bus" dev="ramfs" ino=85311 res=1 21:44:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f0000000240)={{r5, r6+30000000}, {r7, r8+30000000}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r9, 0xc46dfc707e1df77d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r9, 0x400, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 478.233226] audit: type=1804 audit(1584567877.105:472): pid=22863 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/566/file0/bus" dev="ramfs" ino=85311 res=1 21:44:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 478.316305] audit: type=1804 audit(1584567877.245:473): pid=22869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/493/bus" dev="sda1" ino=17671 res=1 [ 478.454232] audit: type=1804 audit(1584567877.245:474): pid=22869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/493/bus" dev="sda1" ino=17671 res=1 21:44:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 478.557965] audit: type=1804 audit(1584567877.255:475): pid=22869 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/493/bus" dev="sda1" ino=17671 res=1 21:44:37 executing program 4: mkdir(0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:38 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:38 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 478.728542] audit: type=1804 audit(1584567877.445:476): pid=22879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/567/file0/bus" dev="ramfs" ino=84888 res=1 21:44:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:38 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 479.349219] dccp_close: ABORT with 20 bytes unread 21:44:40 executing program 4: mkdir(0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0xff72, 0x0) 21:44:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x9, 0x8, 0x2, 0x6, 0x0, 0x7, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5cce, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x10094, 0x200, 0x1, 0x6, 0xaf78, 0x5b98, 0xd43}, r2, 0xb, 0xffffffffffffffff, 0x19) 21:44:40 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 481.758723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=22954 comm=syz-executor.3 21:44:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f00000056c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@hoplimit_2292={{0x14, 0x29, 0x5c8}}], 0x18}}], 0x2, 0x0) getpid() creat(&(0x7f0000000180)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:41 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x4a4) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x9, 0x4, 0x12, 0x1f, 0x1, 0x5, 0x4, 0xc4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = semget(0x3, 0x0, 0x464) semop(r2, &(0x7f0000000080)=[{0x1, 0xff, 0x1800}, {0x2, 0x4, 0x1800}, {0x1, 0x2, 0x800}, {0x2, 0x101, 0x1800}, {0x4, 0x4, 0x800}, {0x1, 0xffff, 0x1800}], 0x6) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000300)) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x73adc3d9b0517dda, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0)=0x401, &(0x7f0000000140)=0x2) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = fcntl$dupfd(r1, 0x406, r2) write(0xffffffffffffffff, &(0x7f00000001c0)="240000001e00000000fffffffffffff807000000080000d4870f03000000000000080008000d", 0x26) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x4, 0x3, 0x4}}, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0xf2) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) [ 482.720546] kauditd_printk_skb: 59 callbacks suppressed [ 482.720556] audit: type=1804 audit(1584567881.975:536): pid=23001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/649/file0/bus" dev="ramfs" ino=85675 res=1 [ 482.878605] audit: type=1804 audit(1584567882.015:537): pid=23001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/649/file0/bus" dev="ramfs" ino=85675 res=1 21:44:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:42 executing program 1: socket$netlink(0x10, 0x3, 0x13) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x83) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x80000) sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x20c, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x1ec, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x65, 0x3, "ae234c694039f5b573127b81d3a86fe5575b89c8b64d9af6e9ceb01696361c1a24f5e90c4952e338c9a57673bd4819da3467256adf1d7721c81e7a3300cc57cd0ffed9d1fff4feedc09a5c617a76e9d437b92139799aa4a6ef96c455812f2979d9"}, @NL80211_BAND_2GHZ={0x98, 0x0, "5d9af55ba10b902c277d89bb7154062824cc581ab831eb02cef32578c24701505445aceecf29b8b413cc1d86dc337a14ce8257bfad9fa08d88b8720a7b99941581c79fd56a4ee38c6f39c389cebd8b0462b3d5a6794c4944f2021b321be25d562e0735e4829ffaea52dda2be7b39c0c08874c7cd5568d904a91c3909bfcb4b039a67f48b3434d5013e9fd8327333b64fbb7903b9"}, @NL80211_BAND_60GHZ={0x5b, 0x2, "516dea33d39d3550fe1a42e86e40d2dd62dd3a1ce3b77fff4fef09e6ec449508544a5218e487ef158f95e3ea434b06b0b1db98d72afbe6e3f37b25854c517cd672f84f9dabc43b4a5aaac7205a298c40440421809f8741"}, @NL80211_BAND_6GHZ={0x8b, 0x3, "fb2ef5c55beba5a78cf6063f20b48b653b3c9d2eb9f6dfbb862bae3944314ec80ea7bdb95fc574a1e73d77498a02e4ef50e8962baef2502fae59928bcbc2e6c0fc774d5ac167d9fcf8993afd885f222039cca66b4cfc58468d64b7b26c3a42fdc88729136910f5c1e41333f13b9fce6cc61e5bd34b419c4c75c642eaa2e9aeb400f0f94bc2a104"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x4, 0x1}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000051}, 0x811) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r3, 0x78d, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x10001, 0x2}, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x3dc, r3, 0x55cc018b59f56757, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_TX_RATES={0x3c0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x68, 0x3, [@NL80211_TXRATE_HT={0x28, 0x2, "fd9f61970b05c09cda6d15084a3c3539c382fa654cce103075c0558e85039bb8d1845d61"}, @NL80211_TXRATE_HT={0x10, 0x2, "266bca40be4972322ec7b99b"}, @NL80211_TXRATE_LEGACY={0x5, 0x1, "ec"}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "b87b45f6df88093311f5d81652b0dea78a23eb4c1a"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1000, 0x1f, 0x7, 0x101, 0x0, 0x1, 0x2]}}, @NL80211_TXRATE_HT={0x4e, 0x2, "dc9a59ac9da356857481551a5274877c7d6771271e2b6208a957b730973c4915ea9d870058dac42c20197d651d4e6b8a5b42bf8ea6ffa5626203b971b83bc48db50edc66a4aeaf8b75dc"}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x68, 0x3, [@NL80211_TXRATE_HT={0x28, 0x2, "3902385b86a4532094aa6dbfb2060717a51ae6123f154366733ad492bdd3fc8e04e210ae"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x3, 0x2, 0x8, 0x2, 0x8, 0x101]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, "dfa8ae986f939de4a861d13a994421dfd83f9e9522fc1db865fb68"}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "7feb93c6"}]}, @NL80211_BAND_2GHZ={0x90, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x42, 0x2, "aa7713304df7c14bea445d0445f24d79190f0c4189064e699d379e8e6734032defc1feb9b936962328212982e240f120d72c0a837de0aee9b6d6dd7bb8b7"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf8a4, 0x4, 0x5, 0xff7f, 0x3ff, 0x2, 0x1, 0x3f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xff, 0x1, 0x1, 0x7, 0x8, 0x806, 0x8]}}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_2GHZ={0x28, 0x0, [@NL80211_TXRATE_HT={0x23, 0x2, "3c8f688eb315e42b6ef198f47c49174b73ee57b805cf13701a6c3faa6212f3"}]}, @NL80211_BAND_60GHZ={0xdc, 0x2, [@NL80211_TXRATE_HT={0x1b, 0x2, "1736b01ff35491e06cdc15a558fd232d48b252afda10ef"}, @NL80211_TXRATE_HT={0x4b, 0x2, "195bc56a56f1dd734f8ce77e4a83726c0f0c10e92af410aa83a8dc9e1971bcf71b6bc3a3565ce046c7bc7e984d8e5bb15c61e1f6428360d0c71c2ae2a586e14922ae4909916016"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "c2d80b81f984f55875"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3f, 0x2, "054eefab3fe889719c9395f23913591b0a62b108b72a3aedb6399c47b45a3185d0ab2f97d0dbb83a8898ac0bd6d2727c8bb07768d0d076ee5a8307"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0xb4, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0xff80, 0x1ff, 0x6, 0x26, 0x4, 0x401]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x43, 0x2, "77b22d91006ea1588ba38acc1d0eeacccb457d4ad834b54aff9f76e2e329cb26ab54ad05532ef0c26992a6cc80c6940315dad4c95a3c5a8c77dcccd98d7f73"}, @NL80211_TXRATE_LEGACY={0xb, 0x1, "063ca366a3dc95"}, @NL80211_TXRATE_HT={0x44, 0x2, "53fb40cbdc4b5b877105d18a31ab3acacfc1fb1648effa769ae92e87234837de124349c42e34e5c0ab07a1d20801315972281f967228727011aaf168917f68d3"}]}, @NL80211_BAND_6GHZ={0x24, 0x3, [@NL80211_TXRATE_HT={0x1e, 0x2, "30400dfe26be8c9c8a79a47bc7dfa3adac081f701796413b6179"}]}]}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000003c0000000100000087000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:44:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:42 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 483.099637] audit: type=1804 audit(1584567882.015:538): pid=23001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/649/file0/bus" dev="ramfs" ino=85675 res=1 21:44:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x2710}}) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000000)) getrandom(&(0x7f00000000c0)=""/66, 0x42, 0x3) 21:44:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xffffffffffff8000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2c, 0x3, 0x0, 0x1]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:44:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 483.321844] audit: type=1804 audit(1584567882.275:539): pid=23011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/579/file0/bus" dev="ramfs" ino=86079 res=1 21:44:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 483.424726] audit: type=1804 audit(1584567882.275:540): pid=23011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/579/file0/bus" dev="ramfs" ino=86079 res=1 [ 483.619450] audit: type=1804 audit(1584567882.295:541): pid=23012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/650/file0/bus" dev="ramfs" ino=85707 res=1 [ 483.727177] audit: type=1804 audit(1584567882.305:542): pid=23012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/650/file0/bus" dev="ramfs" ino=85707 res=1 [ 483.768773] audit: type=1804 audit(1584567882.325:543): pid=23012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/650/file0/bus" dev="ramfs" ino=85707 res=1 [ 483.796212] audit: type=1804 audit(1584567882.405:544): pid=23022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/497/bus" dev="sda1" ino=17811 res=1 21:44:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x501000, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000040)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) 21:44:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x10000, 0xffffffff, 0x1f, 0x80000000, 0xfffffff9, 0x7}) r2 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, 0x0, 0x10) 21:44:43 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 483.824173] audit: type=1804 audit(1584567882.425:545): pid=23022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/497/bus" dev="sda1" ino=17811 res=1 21:44:43 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:43 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x10000, 0xffffffff, 0x1f, 0x80000000, 0xfffffff9, 0x7}) r2 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, 0x0, 0x10) 21:44:43 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000000000400bfa300000000000007030000077596b5ada40674f8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf4110882b152cb07fe6dd6f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fa000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09f75b1f39ae8af2c746fbb43e3e30767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000200)={0x10000, 0xffffffff, 0x1f, 0x80000000, 0xfffffff9, 0x7}) r2 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket(0x0, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, 0x0, 0x10) 21:44:43 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x4000000000000f0, 0x0, &(0x7f0000000200)={0x77359400}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) restart_syscall() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x4) mlockall(0x5) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='wlan0!cpuset!&trusted/}$::ppp1\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f00000013c0)=ANY=[@ANYBLOB="656e633d726177204a9856c3a100a9fa3f4613686173683d626c616b6532732d3235362d67656e65726963000000000000000000000000000000000000000000000000000000681926850000000000000000"], 0x0, &(0x7f0000001300)=""/172) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20c}, 0x2000, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$inet6(0xa, 0x1, 0x0) 21:44:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 485.060551] dccp_close: ABORT with 1061 bytes unread 21:44:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x4000000000000f0, 0x0, &(0x7f0000000200)={0x77359400}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) restart_syscall() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x4) mlockall(0x5) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4000) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='wlan0!cpuset!&trusted/}$::ppp1\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x0, 0xac}, &(0x7f00000013c0)=ANY=[@ANYBLOB="656e633d726177204a9856c3a100a9fa3f4613686173683d626c616b6532732d3235362d67656e65726963000000000000000000000000000000000000000000000000000000681926850000000000000000"], 0x0, &(0x7f0000001300)=""/172) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20c}, 0x2000, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$inet6(0xa, 0x1, 0x0) 21:44:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:44 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:45 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) [ 487.187822] dccp_close: ABORT with 1061 bytes unread 21:44:46 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, 0x0, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) 21:44:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) 21:44:46 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) 21:44:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 487.767616] kauditd_printk_skb: 90 callbacks suppressed [ 487.767625] audit: type=1804 audit(1584567887.015:636): pid=23237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/507/file0/bus" dev="sda1" ino=17860 res=1 21:44:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 487.932036] audit: type=1804 audit(1584567887.055:637): pid=23237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/507/file0/bus" dev="sda1" ino=17860 res=1 [ 488.026286] audit: type=1804 audit(1584567887.065:638): pid=23236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/645/file0/bus" dev="ramfs" ino=86497 res=1 [ 488.058993] audit: type=1804 audit(1584567887.075:639): pid=23237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/507/file0/bus" dev="sda1" ino=17860 res=1 [ 488.087763] audit: type=1804 audit(1584567887.085:640): pid=23236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/645/file0/bus" dev="ramfs" ino=86497 res=1 [ 488.123814] audit: type=1804 audit(1584567887.095:641): pid=23242 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/664/file0/bus" dev="ramfs" ino=86499 res=1 [ 488.185831] dccp_close: ABORT with 1061 bytes unread [ 488.189994] dccp_close: ABORT with 20 bytes unread [ 488.191557] audit: type=1804 audit(1584567887.095:642): pid=23236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/645/file0/bus" dev="ramfs" ino=86497 res=1 21:44:47 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000140)={0x11}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x4, 0x2, 0xfffffffc, 0x6, 0x6, 0xda0e, 0x9}) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="f8000000160001000000000000000040e0000001fffe00000000000000000000ff010000ac44d162ab0e182600000000000000000000000000400000000000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb000004d66c00000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000600000000000000"], 0xf8}}, 0x0) 21:44:47 executing program 0 (fault-call:9 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x242}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x113000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x20000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:44:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 488.223724] audit: type=1804 audit(1584567887.115:643): pid=23243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/593/file0/bus" dev="ramfs" ino=86501 res=1 [ 488.279773] audit: type=1804 audit(1584567887.125:644): pid=23243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/593/file0/bus" dev="ramfs" ino=86501 res=1 [ 488.362982] FAULT_INJECTION: forcing a failure. [ 488.362982] name fail_page_alloc, interval 1, probability 0, space 0, times 0 21:44:47 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:47 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 488.387643] audit: type=1804 audit(1584567887.125:645): pid=23243 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/593/file0/bus" dev="ramfs" ino=86501 res=1 [ 488.422592] CPU: 1 PID: 23255 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 488.430499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.439947] Call Trace: [ 488.442544] dump_stack+0x13e/0x194 [ 488.446179] should_fail.cold+0x10a/0x14b [ 488.450336] __alloc_pages_nodemask+0x1bf/0x700 [ 488.455017] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 488.460036] ? lock_downgrade+0x6e0/0x6e0 [ 488.464210] alloc_pages_current+0xe7/0x1e0 [ 488.468541] __page_cache_alloc+0x245/0x3d0 [ 488.472871] generic_file_read_iter+0x11b4/0x26a0 [ 488.477717] ? retint_kernel+0x2d/0x2d [ 488.481612] ? filemap_range_has_page+0x2c0/0x2c0 [ 488.486459] ? retint_kernel+0x2d/0x2d [ 488.490360] ? iov_iter_init+0xa6/0x1c0 [ 488.494340] __vfs_read+0x44b/0x610 [ 488.497987] ? vfs_copy_file_range+0x9a0/0x9a0 [ 488.502577] ? avc_policy_seqno+0x5/0x10 [ 488.506642] ? selinux_file_permission+0x7a/0x440 [ 488.511497] ? rw_verify_area+0xe1/0x2a0 [ 488.515562] vfs_read+0x131/0x330 [ 488.519024] SyS_read+0xf2/0x210 [ 488.522390] ? kernel_write+0x110/0x110 [ 488.526369] ? SyS_clock_settime+0x1a0/0x1a0 [ 488.530785] ? do_syscall_64+0x4c/0x640 [ 488.534762] ? kernel_write+0x110/0x110 [ 488.538740] do_syscall_64+0x1d5/0x640 [ 488.542639] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 488.547828] RIP: 0033:0x45c849 [ 488.551019] RSP: 002b:00007f9aa7e83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 21:44:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:47 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x8}) creat(0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="581b0000d898415f3d40391bcb5640c43a2eda", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x6}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000b06) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x800002) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 21:44:47 executing program 0 (fault-call:9 fault-nth:1): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 488.558728] RAX: ffffffffffffffda RBX: 00007f9aa7e846d4 RCX: 000000000045c849 [ 488.566001] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 [ 488.573272] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 488.580544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 488.587814] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000000 21:44:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 488.761134] FAULT_INJECTION: forcing a failure. [ 488.761134] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 488.776302] CPU: 1 PID: 23285 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 488.784207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.793562] Call Trace: [ 488.796154] dump_stack+0x13e/0x194 [ 488.799798] should_fail.cold+0x10a/0x14b [ 488.803955] __alloc_pages_nodemask+0x1bf/0x700 [ 488.808638] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 488.813664] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 488.818423] ? check_preemption_disabled+0x35/0x240 [ 488.823441] ? retint_kernel+0x2d/0x2d [ 488.827347] alloc_pages_current+0xe7/0x1e0 [ 488.831679] pte_alloc_one+0x15/0x100 [ 488.835490] __do_fault+0x200/0x380 [ 488.839118] __handle_mm_fault+0x217b/0x3280 [ 488.843533] ? copy_page_range+0x1d70/0x1d70 [ 488.847948] ? find_held_lock+0x2d/0x110 [ 488.852022] handle_mm_fault+0x288/0x7a0 [ 488.856091] __do_page_fault+0x4bc/0xb40 [ 488.860167] ? vmalloc_fault+0xdf0/0xdf0 [ 488.864224] ? do_page_fault+0x60/0x4f2 [ 488.868204] page_fault+0x25/0x50 [ 488.871663] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 488.877543] RSP: 0018:ffff888057c9fac8 EFLAGS: 00010206 [ 488.882907] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000001000 [ 488.890180] RDX: 0000000000001000 RSI: ffff888075246000 RDI: 0000000020000180 [ 488.897448] RBP: 0000000020000180 R08: ffffed100ea48e00 R09: 0000000000000000 [ 488.904726] R10: ffffed100ea48dff R11: ffff888075246fff R12: ffff888075246000 [ 488.912177] R13: 00007ffffffff000 R14: 0000000020001180 R15: ffff888057c9fd48 [ 488.919511] copyout+0x99/0xc0 [ 488.922720] copy_page_to_iter+0x32a/0xc80 [ 488.926973] generic_file_read_iter+0x741/0x26a0 [ 488.931749] ? filemap_range_has_page+0x2c0/0x2c0 [ 488.936602] ? mark_held_locks+0xa6/0xf0 [ 488.940668] ? retint_kernel+0x2d/0x2d [ 488.944565] ? iov_iter_init+0xa6/0x1c0 [ 488.948541] __vfs_read+0x44b/0x610 [ 488.952153] ? vfs_copy_file_range+0x9a0/0x9a0 [ 488.956723] ? rw_verify_area+0xe1/0x2a0 [ 488.960775] vfs_read+0x131/0x330 [ 488.964218] SyS_read+0xf2/0x210 [ 488.967565] ? kernel_write+0x110/0x110 [ 488.971535] ? SyS_clock_settime+0x1a0/0x1a0 [ 488.975949] ? do_syscall_64+0x4c/0x640 [ 488.979962] ? kernel_write+0x110/0x110 [ 488.983965] do_syscall_64+0x1d5/0x640 [ 488.987844] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 488.993016] RIP: 0033:0x45c849 [ 488.996200] RSP: 002b:00007f9aa7e83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 489.003940] RAX: ffffffffffffffda RBX: 00007f9aa7e846d4 RCX: 000000000045c849 [ 489.011213] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 [ 489.018472] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 489.025766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 489.033018] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000001 21:44:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff3d, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="20009d0011000400000000000000000000000000bb22f4e327a4636de3499ca9db03763e696c2f75fab77047cfafadb7bb3c286d5c2b145d8340fd355a1ea21d798cc858", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 21:44:48 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x8}) creat(0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="581b0000d898415f3d40391bcb5640c43a2eda", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x6}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000b06) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x800002) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 21:44:48 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:48 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000025c0)=[{&(0x7f0000000040)}, {&(0x7f0000002e00), 0x2}, {&(0x7f00000000c0), 0x2}, {&(0x7f0000000140)=0x1, 0x2}, {&(0x7f0000000180), 0x1}, {&(0x7f0000000240)=0x2, 0x2}, {&(0x7f0000000280)}, {&(0x7f00000002c0), 0x1}, {&(0x7f0000000300)=0x2, 0x1}, {&(0x7f0000000340)=0x2, 0x1}, {&(0x7f0000000380)=0x1, 0x1}, {&(0x7f00000003c0)=0x1, 0x1}, {&(0x7f0000000400)=0x2, 0x1}, {&(0x7f0000000440)}, {&(0x7f0000000480), 0x1}, {&(0x7f00000004c0), 0x1}, {&(0x7f0000000500)=0x2}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)=0x2, 0x2}, {&(0x7f00000005c0)=0x2, 0x1}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640)=0x1}, {&(0x7f0000000680)=0x1, 0x2}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700), 0x2}, {&(0x7f0000000740)=0x1}, {&(0x7f0000000780), 0x2}, {&(0x7f0000000d00), 0x2}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)=0x1}, {&(0x7f0000000e00)=0x1, 0x2}, {&(0x7f0000000e40)=0x2, 0x2}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00), 0x1}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=0x1}, {&(0x7f0000000fc0)=0x2, 0x1}, {&(0x7f0000001000)=0x1}, {&(0x7f0000001040)=0x2, 0x1}, {&(0x7f0000001080), 0x1}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100)=0x2}, {&(0x7f0000001140)=0x2}, {&(0x7f0000001180), 0x2}, {&(0x7f00000011c0)=0x1, 0x2}, {&(0x7f0000001200)=0x2}, {&(0x7f0000001240), 0x2}, {&(0x7f0000001280)=0x2, 0x2}, {&(0x7f00000012c0)=0x2, 0x1}, {&(0x7f0000001300)=0x2, 0x1}, {&(0x7f0000001340), 0x2}, {&(0x7f0000001380)=0x1, 0x1}, {&(0x7f00000013c0)=0x1, 0x1}, {&(0x7f0000001400)=0x1, 0x1}, {&(0x7f0000001440)=0x1}, {&(0x7f0000001480)=0x1, 0x1}, {&(0x7f00000014c0)=0x2, 0x2}, {&(0x7f0000001500), 0x1}, {&(0x7f0000001540)=0x2}, {&(0x7f0000001580)=0x2, 0x1}, {&(0x7f00000015c0)=0x2, 0x1}, {&(0x7f0000001600)=0x2, 0x2}, {&(0x7f0000001640)=0x2}, {&(0x7f0000001680)=0x1, 0x1}, {&(0x7f00000016c0)=0x1, 0x1}, {&(0x7f0000001700), 0x2}, {&(0x7f0000001740)=0x1, 0x1}, {&(0x7f0000001780)}, {&(0x7f0000001840), 0x1}, {&(0x7f0000001880), 0x2}, {&(0x7f00000018c0)=0x1}, {&(0x7f0000001900)=0x1, 0x1}, {&(0x7f0000001940)=0x2}, {&(0x7f0000001980)=0x1}, {&(0x7f00000019c0), 0x2}, {&(0x7f0000001a00)=0x2, 0x2}, {&(0x7f0000001a40)=0x1, 0x1}, {&(0x7f0000001a80)=0x2}, {&(0x7f0000001ac0)=0x2, 0x1}, {&(0x7f0000001b00)=0x1, 0x2}, {&(0x7f0000001b40), 0x2}, {&(0x7f0000001b80), 0x1}, {&(0x7f0000001bc0)=0x81, 0x2}, {&(0x7f0000001c00)=0x1, 0x2}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=0x1}, {&(0x7f0000001d00), 0x1}, {&(0x7f0000001d40)=0x2}, {&(0x7f0000001d80), 0x2}, {&(0x7f0000001dc0)=0x2}, {&(0x7f0000001e00), 0x2}, {&(0x7f0000000080)=0x1, 0x1}, {&(0x7f0000001e80)=0x1, 0x2}, {&(0x7f0000001ec0)=0x1, 0x1}, {&(0x7f0000001f00)=0x1, 0x2}, {&(0x7f0000001f40), 0x1}, {&(0x7f0000001f80)=0x1, 0x1}, {&(0x7f0000001fc0)=0x2}, {&(0x7f0000002000)}, {&(0x7f0000002040)=0x1}, {&(0x7f0000002080)=0x2, 0x2}, {0xffffffffffffffff, 0x1}, {&(0x7f00000020c0)=0x2, 0x2}, {&(0x7f0000002100), 0x2}, {&(0x7f0000002140), 0x1}, {&(0x7f0000002180), 0x1}, {&(0x7f00000021c0)=0x2, 0x2}, {&(0x7f0000002200)=0x1, 0x1}, {&(0x7f0000002240)=0x2}, {&(0x7f0000002280), 0x2}, {&(0x7f00000022c0)=0x1, 0x2}, {&(0x7f0000002300), 0x2}, {&(0x7f0000002340)=0x2, 0x2}, {&(0x7f0000002380), 0x1}, {&(0x7f00000023c0)=0x1, 0x2}, {&(0x7f0000002400)=0x1, 0x1}, {&(0x7f0000002440)=0x1}, {&(0x7f0000002480)}, {&(0x7f00000024c0)}, {&(0x7f0000002500)=0x2}, {&(0x7f0000002540)=0x2}, {&(0x7f0000002580), 0x2}], 0xd, 0x7d, &(0x7f0000002dc0)={0x77359400}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 21:44:48 executing program 0 (fault-call:9 fault-nth:2): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:48 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x8}) creat(0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="581b0000d898415f3d40391bcb5640c43a2eda", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x6}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000b06) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x800002) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 21:44:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 489.852164] FAULT_INJECTION: forcing a failure. [ 489.852164] name failslab, interval 1, probability 0, space 0, times 0 [ 489.956973] CPU: 1 PID: 23326 Comm: syz-executor.0 Not tainted 4.14.173-syzkaller #0 [ 489.964898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.974255] Call Trace: [ 489.976849] dump_stack+0x13e/0x194 [ 489.980475] should_fail.cold+0x10a/0x14b [ 489.984614] should_failslab+0xd6/0x130 [ 489.988582] kmem_cache_alloc+0x2b5/0x770 [ 489.992728] ? check_preemption_disabled+0x35/0x240 [ 489.997731] ? retint_kernel+0x2d/0x2d [ 490.001613] ptlock_alloc+0x1d/0x70 [ 490.005232] pte_alloc_one+0x57/0x100 [ 490.009027] __do_fault+0x200/0x380 [ 490.012658] __handle_mm_fault+0x217b/0x3280 [ 490.017068] ? copy_page_range+0x1d70/0x1d70 [ 490.021464] ? find_held_lock+0x2d/0x110 [ 490.025531] handle_mm_fault+0x288/0x7a0 [ 490.029592] __do_page_fault+0x4bc/0xb40 [ 490.033642] ? vmalloc_fault+0xdf0/0xdf0 [ 490.037697] ? do_page_fault+0x60/0x4f2 [ 490.041660] page_fault+0x25/0x50 [ 490.045109] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 490.050990] RSP: 0018:ffff88805639fac8 EFLAGS: 00010206 [ 490.056348] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000001000 [ 490.063610] RDX: 0000000000001000 RSI: ffff888079aae000 RDI: 0000000020000180 [ 490.070887] RBP: 0000000020000180 R08: ffffed100f355e00 R09: 0000000000000000 [ 490.078155] R10: ffffed100f355dff R11: ffff888079aaefff R12: ffff888079aae000 [ 490.085432] R13: 00007ffffffff000 R14: 0000000020001180 R15: ffff88805639fd48 [ 490.092713] copyout+0x99/0xc0 [ 490.095895] copy_page_to_iter+0x32a/0xc80 [ 490.100129] generic_file_read_iter+0x741/0x26a0 [ 490.104893] ? filemap_range_has_page+0x2c0/0x2c0 [ 490.109731] ? save_trace+0x290/0x290 [ 490.113527] ? retint_kernel+0x2d/0x2d [ 490.117400] ? fsnotify+0x897/0x1110 [ 490.121114] ? iov_iter_init+0xa6/0x1c0 [ 490.125085] __vfs_read+0x44b/0x610 [ 490.128712] ? vfs_copy_file_range+0x9a0/0x9a0 [ 490.133289] ? avc_policy_seqno+0x5/0x10 [ 490.137336] ? selinux_file_permission+0x7a/0x440 [ 490.142171] ? rw_verify_area+0xe1/0x2a0 [ 490.146224] vfs_read+0x131/0x330 [ 490.149665] SyS_read+0xf2/0x210 [ 490.153031] ? kernel_write+0x110/0x110 [ 490.156993] ? SyS_clock_settime+0x1a0/0x1a0 [ 490.161397] ? do_syscall_64+0x4c/0x640 [ 490.165362] ? kernel_write+0x110/0x110 [ 490.169324] do_syscall_64+0x1d5/0x640 [ 490.173208] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 490.178392] RIP: 0033:0x45c849 [ 490.181567] RSP: 002b:00007f9aa7e83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 490.189354] RAX: ffffffffffffffda RBX: 00007f9aa7e846d4 RCX: 000000000045c849 [ 490.196630] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 21:44:49 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 490.203888] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 490.211146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 490.218421] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000002 21:44:49 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101400, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000500)={0x8}) creat(0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="581b0000d898415f3d40391bcb5640c43a2eda", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c009900090000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x6}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000b06) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter6\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x800002) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 21:44:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:49 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400480, 0x0) ftruncate(r0, 0x208200) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r3, 0x0, r4, 0x0) listen(r0, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r6, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r6, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:50 executing program 1: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 491.602783] dccp_close: ABORT with 1061 bytes unread 21:44:50 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10000, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) write$vhost_msg_v2(r1, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000280)=""/181, 0xb5, &(0x7f0000000440)=""/223, 0x1, 0x3}}, 0x48) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r3, 0x0, r4, 0x0) listen(r0, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r6, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r6, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@noquota='noquota'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '}ppp0vboxnet1++}'}}, {@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'user_u'}}]}) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x77, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x480200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0xd3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xc00, 0x6e, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0xa, 0xffffffff) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000000140)=0x200003f, 0x4) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x9, &(0x7f00000008c0)=[{&(0x7f00000003c0)="64d745fb38b905ca1e421496f23ba47fc5e87a305bec9ce90f423770e3d96cc14507c1372c02d0449ebe9c242971b7154af28de2bd37198d07b0b0f4059a556c09b2814d14c4612be9c86aae0240d0229c5eb74e781f24732d9e84eaab73e54891b27ed5b4e4e38ed6a726db7e9e8d80a04e3b8aa561178178cef292d72ef3cf51516ba45a4c798d891e76892485b5a78c34dc0a8697623b315fe0ea9b2d380ce891b84d54122696e5b020cb55aa524db0517738a4705f93f75e01f6845fc4c05a953e2ca7b9b8fb9810ee3294b6929d781ae325677772f06b78ce91403f07f5", 0xe0}, {&(0x7f0000000300)="e597c76f885bcd61241c3da749f3d851a73771193b2884368f0e2f6fbad929175800705b3feed6d49fa1bd02f9b9a6d1d5eab838ba6e06468e79ba8c2d89c818a6c444ee4d2ae22648cb8951356704da19db4a2008dd22b4d2bfc1e332da994c254f7af9b0deb485b3d7", 0x6a, 0x3ff}, {&(0x7f00000004c0)="8ea3b6592302753c3cae2ee39b240b8af32515e17c16338bd75406bc425d8e13f725523dd3eb55cd77d1da5c8638565e17136afcef64376d8d52bc910d5a308c85b540ceac394deea60565ae294e9165f1439386883a3358c918a15267d881582682e717db4a1bf47ca1", 0x6a, 0x7fff}, {&(0x7f0000000580)="d030af9d9c5829eb2c3833fb997b634b0f3d1e5db8e919011058af2d58492173d61eae34991edd693dc5172adb5cdfc9f81cf274cfaf81f6b43be97e38fba2b7243c53f7654eb349846a12745688a95c2662f5bdd6853a6f0c595c8c8397766990040d1fd9266c17acfc2eb22f0b2125ad19b0d4f3dc823ea22fe170d25508c1020abdf3", 0x84, 0xc7d3}, {&(0x7f0000000640)="848695ea8a1dfaa31daab8e294ae0081df5bd9e8ebef6d989acaccab6743fad6fe82a3c11df4c30356d700e11c2a3720970a531ddee3b03509f3e98de907521caec069f816b9bba1161ebdf6239b3a88f610f14897053d1e25892257ed15509db779ce19ecb22e7efc84e13e7fa734a42075977b99577f22037cb90c36fb93564f77a081000940b27564b9c25171229fe901b6c95239c36fb1634c890f0d42e54face20640ece673ef90d4aac74aa7b2891c46cd44eb0853f255483247802e80017be597e83591f56c0180032262891d5fefc4db", 0xd4, 0x2}, {&(0x7f0000000240), 0x0, 0xfffffffffffffffb}, {&(0x7f0000000740)="bcd43557d736829194f522b766ef87d235ee7c3ccf5b8f4967538a0e7e8cf89218ed63220ed53076ddeb3e0607ab582636a88d17b44aee7fa29acc686f8726ea52a3771cf661b27191ef559025b825ca6e4b6f292b0830f1db2c3c3315424cdc13dfc1158acf55193907e3b731d1347340f8811d5f8fda705760b23ff1e219136685d4b36b02", 0x86, 0x10000}, {&(0x7f0000000840)="8f02a5c306353a3fe1705176cd87e2f460ed491029597e89b4106a4e0ffe533fdcd8ef8e5bfd4482bee94ed627626e963a04b8", 0x33, 0x7fffffff}, {&(0x7f0000000880)='Q', 0x1, 0x1}], 0x20080, &(0x7f00000009c0)=']\x00') setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xb9af}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x5c) 21:44:51 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x0, 0x74}, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x0, 0xfffffefefff) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000300)) shmctl$IPC_SET(0x0, 0x1, 0x0) futex(&(0x7f0000000040), 0x80, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x1, 0x2) fallocate(0xffffffffffffffff, 0x1, 0x0, 0xfffffefefff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000340)) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0xc880, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000100)) 21:44:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 492.644345] dccp_close: ABORT with 1061 bytes unread [ 492.656950] dccp_close: ABORT with 20 bytes unread 21:44:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:52 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x4, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}}}, 0x118) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x142) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f00000001c0)=0x1) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000440)={0x1, 0x0, {0x40, 0x4, 0x2, 0xa2}}) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:52 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x10000006, 0x0, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='wlan0!cpuset!&trusted/}$::ppp1\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={0x0, 0x72c, 0xac}, 0x0, &(0x7f0000000300)="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", &(0x7f0000001300)=""/172) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xd1) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 492.828642] kauditd_printk_skb: 91 callbacks suppressed [ 492.828653] audit: type=1804 audit(1584567892.075:737): pid=23443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/679/file0/bus" dev="ramfs" ino=87512 res=1 21:44:52 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 492.922483] audit: type=1804 audit(1584567892.085:738): pid=23439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/647/file0/file0" dev="loop3" ino=235 res=1 [ 492.966252] audit: type=1804 audit(1584567892.115:739): pid=23443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/679/file0/bus" dev="ramfs" ino=87512 res=1 21:44:52 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r3, 0x0, r4, 0x0) listen(r0, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r6, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r6, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:52 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 493.016386] audit: type=1804 audit(1584567892.115:740): pid=23443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir352928524/syzkaller.g3ILRy/679/file0/bus" dev="ramfs" ino=87512 res=1 [ 493.077741] audit: type=1804 audit(1584567892.165:741): pid=23449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/522/file0/bus" dev="sda1" ino=17851 res=1 21:44:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:52 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 493.271716] audit: type=1804 audit(1584567892.175:742): pid=23449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/522/file0/bus" dev="sda1" ino=17851 res=1 21:44:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:52 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 493.477716] audit: type=1804 audit(1584567892.185:743): pid=23449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/522/file0/bus" dev="sda1" ino=17851 res=1 21:44:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 493.663013] audit: type=1804 audit(1584567892.205:744): pid=23450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/599/bus" dev="sda1" ino=17884 res=1 21:44:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:53 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 493.797213] audit: type=1804 audit(1584567892.265:745): pid=23451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/599/bus" dev="sda1" ino=17884 res=1 [ 493.827517] audit: type=1804 audit(1584567892.265:746): pid=23451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/599/bus" dev="sda1" ino=17884 res=1 21:44:54 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:54 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r3, 0x0, r4, 0x0) listen(r0, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r6, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r6, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:54 executing program 1 (fault-call:9 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x662380, 0x28) ftruncate(r0, 0x208200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7f}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 494.906943] FAULT_INJECTION: forcing a failure. [ 494.906943] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 494.958534] CPU: 1 PID: 23511 Comm: syz-executor.1 Not tainted 4.14.173-syzkaller #0 [ 494.966540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.975913] Call Trace: [ 494.978512] dump_stack+0x13e/0x194 [ 494.982156] should_fail.cold+0x10a/0x14b [ 494.986309] __alloc_pages_nodemask+0x1bf/0x700 [ 494.990995] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 494.996128] ? lock_downgrade+0x6e0/0x6e0 [ 495.000292] alloc_pages_current+0xe7/0x1e0 [ 495.004620] __page_cache_alloc+0x245/0x3d0 [ 495.008953] generic_file_read_iter+0x11b4/0x26a0 [ 495.013806] ? get_pid_task+0x91/0x130 [ 495.017707] ? filemap_range_has_page+0x2c0/0x2c0 [ 495.022571] ? save_trace+0x290/0x290 [ 495.026370] ? __fdget_pos+0xa6/0xc0 [ 495.030087] ? fsnotify+0x897/0x1110 [ 495.033808] ? iov_iter_init+0xa6/0x1c0 [ 495.037789] __vfs_read+0x44b/0x610 [ 495.041423] ? vfs_copy_file_range+0x9a0/0x9a0 [ 495.046020] ? avc_policy_seqno+0x5/0x10 [ 495.050083] ? selinux_file_permission+0x7a/0x440 [ 495.054931] ? rw_verify_area+0xe1/0x2a0 [ 495.059002] vfs_read+0x131/0x330 [ 495.062466] SyS_read+0xf2/0x210 [ 495.065836] ? kernel_write+0x110/0x110 [ 495.069816] ? SyS_clock_settime+0x1a0/0x1a0 [ 495.074229] ? do_syscall_64+0x4c/0x640 [ 495.078207] ? kernel_write+0x110/0x110 [ 495.082186] do_syscall_64+0x1d5/0x640 [ 495.086078] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 495.091265] RIP: 0033:0x45c849 [ 495.094454] RSP: 002b:00007fd8a461cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 495.102165] RAX: ffffffffffffffda RBX: 00007fd8a461d6d4 RCX: 000000000045c849 21:44:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:54 executing program 1 (fault-call:9 fault-nth:1): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 495.109443] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 [ 495.116711] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 495.123978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 495.131249] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000000 21:44:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 495.277577] FAULT_INJECTION: forcing a failure. [ 495.277577] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 495.294637] CPU: 0 PID: 23527 Comm: syz-executor.1 Not tainted 4.14.173-syzkaller #0 [ 495.302542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.311901] Call Trace: [ 495.314496] dump_stack+0x13e/0x194 [ 495.318153] should_fail.cold+0x10a/0x14b [ 495.322325] __alloc_pages_nodemask+0x1bf/0x700 [ 495.327000] ? retint_kernel+0x2d/0x2d [ 495.330891] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 495.335913] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 495.340934] ? check_preemption_disabled+0x35/0x240 [ 495.345964] alloc_pages_current+0xe7/0x1e0 [ 495.350290] pte_alloc_one+0x15/0x100 [ 495.354091] __do_fault+0x200/0x380 [ 495.357720] __handle_mm_fault+0x217b/0x3280 [ 495.362137] ? copy_page_range+0x1d70/0x1d70 [ 495.366550] ? find_held_lock+0x2d/0x110 [ 495.370627] handle_mm_fault+0x288/0x7a0 [ 495.374690] __do_page_fault+0x4bc/0xb40 [ 495.378759] ? vmalloc_fault+0xdf0/0xdf0 [ 495.382819] ? do_page_fault+0x60/0x4f2 [ 495.386796] page_fault+0x25/0x50 [ 495.390259] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 495.396138] RSP: 0018:ffff888054fb7ac8 EFLAGS: 00010206 [ 495.401508] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000001000 [ 495.408780] RDX: 0000000000001000 RSI: ffff88808f855000 RDI: 0000000020000180 [ 495.416048] RBP: 0000000020000180 R08: ffffed1011f0ac00 R09: 0000000000000000 [ 495.423320] R10: ffffed1011f0abff R11: ffff88808f855fff R12: ffff88808f855000 [ 495.430599] R13: 00007ffffffff000 R14: 0000000020001180 R15: ffff888054fb7d48 [ 495.438153] copyout+0x99/0xc0 [ 495.441355] copy_page_to_iter+0x32a/0xc80 [ 495.445609] generic_file_read_iter+0x741/0x26a0 [ 495.450371] ? mark_held_locks+0xa6/0xf0 [ 495.454432] ? retint_kernel+0x2d/0x2d [ 495.458336] ? filemap_range_has_page+0x2c0/0x2c0 [ 495.463197] ? retint_kernel+0x2d/0x2d [ 495.467100] ? iov_iter_init+0xa6/0x1c0 [ 495.471077] __vfs_read+0x44b/0x610 21:44:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0902000000000000000001000000050003005f9b441b637b989ee900000000fed182fefd79b3a68cdd250179378160297500cf6feaf11d96db35406928197a790e6a5b3dfbf799f590f2c7b6cd12975c2beeabc2ec389e56400dc574f139b84eda81ad0e6b6162a757f5520489000000"], 0x1c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @loopback}, &(0x7f0000000100)=0xc) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r3, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000855}, 0x800) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) open(&(0x7f0000000240)='./file0\x00', 0x80000, 0x87) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 21:44:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 495.474703] ? vfs_copy_file_range+0x9a0/0x9a0 [ 495.479334] ? avc_policy_seqno+0x5/0x10 [ 495.483401] ? selinux_file_permission+0x7a/0x440 [ 495.488240] ? rw_verify_area+0xe1/0x2a0 [ 495.492299] vfs_read+0x131/0x330 [ 495.495762] SyS_read+0xf2/0x210 [ 495.499125] ? kernel_write+0x110/0x110 [ 495.503097] ? do_syscall_64+0x4c/0x640 [ 495.507064] ? kernel_write+0x110/0x110 [ 495.511040] do_syscall_64+0x1d5/0x640 [ 495.514936] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 495.520125] RIP: 0033:0x45c849 21:44:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 495.523320] RSP: 002b:00007fd8a461cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 495.531032] RAX: ffffffffffffffda RBX: 00007fd8a461d6d4 RCX: 000000000045c849 [ 495.538305] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 [ 495.545577] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 495.552850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 495.560125] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000001 21:44:54 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x2) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xdb46b02757aa1eb3, 0x4a0a, 0x0, r1, 0x0, &(0x7f0000000280)={0x990902, 0x338, [], @p_u16=&(0x7f0000000200)=0x20}}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x10080, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000300)={0x1f, 0xa, 0x1, 0xff, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:54 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:55 executing program 1 (fault-call:9 fault-nth:2): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 496.157966] FAULT_INJECTION: forcing a failure. [ 496.157966] name failslab, interval 1, probability 0, space 0, times 0 [ 496.212971] CPU: 1 PID: 23555 Comm: syz-executor.1 Not tainted 4.14.173-syzkaller #0 [ 496.220898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.230346] Call Trace: [ 496.232946] dump_stack+0x13e/0x194 [ 496.236591] should_fail.cold+0x10a/0x14b [ 496.240747] should_failslab+0xd6/0x130 [ 496.244730] kmem_cache_alloc+0x2b5/0x770 [ 496.248892] ptlock_alloc+0x1d/0x70 [ 496.252518] pte_alloc_one+0x57/0x100 [ 496.256316] __do_fault+0x200/0x380 [ 496.259945] ? trace_hardirqs_on+0x10/0x10 [ 496.264183] __handle_mm_fault+0x217b/0x3280 [ 496.268595] ? copy_page_range+0x1d70/0x1d70 [ 496.273004] ? find_held_lock+0x2d/0x110 [ 496.277077] handle_mm_fault+0x288/0x7a0 [ 496.281142] __do_page_fault+0x4bc/0xb40 [ 496.285204] ? vmalloc_fault+0xdf0/0xdf0 [ 496.289266] ? do_page_fault+0x60/0x4f2 [ 496.293246] page_fault+0x25/0x50 [ 496.296701] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 496.302577] RSP: 0018:ffff888052d7fac8 EFLAGS: 00010206 [ 496.308025] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000001000 [ 496.315293] RDX: 0000000000001000 RSI: ffff888083d73000 RDI: 0000000020000180 [ 496.322563] RBP: 0000000020000180 R08: ffffed10107ae800 R09: 0000000000000000 [ 496.329851] R10: ffffed10107ae7ff R11: ffff888083d73fff R12: ffff888083d73000 [ 496.337124] R13: 00007ffffffff000 R14: 0000000020001180 R15: ffff888052d7fd48 [ 496.344442] copyout+0x99/0xc0 [ 496.347637] copy_page_to_iter+0x32a/0xc80 [ 496.351886] generic_file_read_iter+0x741/0x26a0 [ 496.356656] ? get_pid_task+0x91/0x130 [ 496.360559] ? filemap_range_has_page+0x2c0/0x2c0 [ 496.365435] ? save_trace+0x290/0x290 [ 496.369240] ? __fdget_pos+0xa6/0xc0 [ 496.372966] ? fsnotify+0x897/0x1110 [ 496.376692] ? iov_iter_init+0xa6/0x1c0 [ 496.380672] __vfs_read+0x44b/0x610 [ 496.384307] ? vfs_copy_file_range+0x9a0/0x9a0 [ 496.388896] ? avc_policy_seqno+0x5/0x10 [ 496.392968] ? selinux_file_permission+0x7a/0x440 [ 496.397825] ? rw_verify_area+0xe1/0x2a0 [ 496.401888] vfs_read+0x131/0x330 [ 496.405345] SyS_read+0xf2/0x210 [ 496.408716] ? kernel_write+0x110/0x110 [ 496.412689] ? SyS_clock_settime+0x1a0/0x1a0 [ 496.417099] ? do_syscall_64+0x4c/0x640 [ 496.421072] ? kernel_write+0x110/0x110 [ 496.425057] do_syscall_64+0x1d5/0x640 [ 496.428960] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 496.434150] RIP: 0033:0x45c849 [ 496.437335] RSP: 002b:00007fd8a461cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 496.445042] RAX: ffffffffffffffda RBX: 00007fd8a461d6d4 RCX: 000000000045c849 [ 496.452310] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 21:44:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) recvfrom$rose(r1, &(0x7f0000000000)=""/13, 0xd, 0x21, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 496.459591] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 496.466862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 496.474129] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000002 21:44:55 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 496.635204] dccp_close: ABORT with 1061 bytes unread 21:44:55 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x2) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xdb46b02757aa1eb3, 0x4a0a, 0x0, r1, 0x0, &(0x7f0000000280)={0x990902, 0x338, [], @p_u16=&(0x7f0000000200)=0x20}}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x10080, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000300)={0x1f, 0xa, 0x1, 0xff, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0f0}, 0x4040050) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r3, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_O_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x20008044) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x0, 0x8000}) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x2) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xdb46b02757aa1eb3, 0x4a0a, 0x0, r1, 0x0, &(0x7f0000000280)={0x990902, 0x338, [], @p_u16=&(0x7f0000000200)=0x20}}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x10080, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000300)={0x1f, 0xa, 0x1, 0xff, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8000004001ff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x3}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008840}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r7, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) accept4$packet(r7, &(0x7f0000000040), &(0x7f0000000080)=0x14, 0x80000) 21:44:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:56 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000440)="dabe9a6f918d1a45d6a74957c2a9217dee8e10bed6276db30f030212a4ed80b4", 0x20) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x6, 0xc, 0x4, 0x1000, 0x7, {0x77359400}, {0x3, 0x0, 0x3f, 0x9, 0x0, 0xe9, "c07e729f"}, 0x84, 0x0, @offset=0xfff, 0x9, 0x0, r1}) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r4, 0x401}}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x1, &(0x7f00000000c0)={r5, r6+30000000}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x97c11000) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x2) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0xdb46b02757aa1eb3, 0x4a0a, 0x0, r1, 0x0, &(0x7f0000000280)={0x990902, 0x338, [], @p_u16=&(0x7f0000000200)=0x20}}) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x10080, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000300)={0x1f, 0xa, 0x1, 0xff, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 497.954317] kauditd_printk_skb: 86 callbacks suppressed [ 497.954327] audit: type=1804 audit(1584567897.205:833): pid=23607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/538/file0/bus" dev="sda1" ino=17936 res=1 [ 498.109609] audit: type=1804 audit(1584567897.205:834): pid=23607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/538/file0/bus" dev="sda1" ino=17936 res=1 21:44:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000280)="50bd088175ecbd3a8d755eb5dd9c6e30", 0x10) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={r1, 0xfffffff9, 0x10000, r2}) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:57 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0f0}, 0x4040050) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) [ 498.313384] audit: type=1804 audit(1584567897.215:835): pid=23607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/538/file0/bus" dev="sda1" ino=17936 res=1 21:44:57 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 498.430176] audit: type=1804 audit(1584567897.245:836): pid=23608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/605/file0/bus" dev="ramfs" ino=87878 res=1 21:44:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 498.593555] audit: type=1804 audit(1584567897.245:837): pid=23608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/605/file0/bus" dev="ramfs" ino=87878 res=1 21:44:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 498.713775] audit: type=1804 audit(1584567897.485:838): pid=23619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/653/file0/bus" dev="ramfs" ino=87907 res=1 21:44:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0f0}, 0x4040050) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 498.873755] audit: type=1804 audit(1584567897.485:839): pid=23617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/539/file0/bus" dev="sda1" ino=17928 res=1 21:44:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, 0x0, 0x0) [ 498.939314] audit: type=1804 audit(1584567897.485:840): pid=23617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/539/file0/bus" dev="sda1" ino=17928 res=1 21:44:58 executing program 1: ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000000)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0xe0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 499.084951] audit: type=1804 audit(1584567897.495:841): pid=23617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/539/file0/bus" dev="sda1" ino=17928 res=1 21:44:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x8) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 499.228674] audit: type=1804 audit(1584567897.505:842): pid=23619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/653/file0/bus" dev="ramfs" ino=87907 res=1 21:44:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000280)="50bd088175ecbd3a8d755eb5dd9c6e30", 0x10) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={r1, 0xfffffff9, 0x10000, r2}) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:58 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:58 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/114, 0x72}, {&(0x7f0000001600)=""/179, 0xb3}], 0x6}, 0x1000}], 0x1, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0x33, @rand_addr=0x10000, 0x4e23, 0x4, 'dh\x00', 0x48, 0x0, 0x18}, {@local, 0x4e21, 0x3, 0xfffff000, 0x6f6c, 0x9}}, 0x44) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001780)={'xfrm0\x00', {0x2, 0x4e24, @local}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xdc, 0x464, 0x200, 0x70bd2a, 0x25dfdbfb, "7388de8567b29a7cff64d4fc17ceead079234f6a5751437ff8fcb12789f8a22b8a10a8cea7ee3aa766626d4a4403c53f047be8cb5e85bc871452efaed49d9a87433e9ff2267785cd7cd00bc1806a2fe1c842fb6ec0b771a3f50037d61b32908833b20008439bcb2fbe4ad4286e6333fea30b84496900fc2fd54fe0b78e78b60c6bd4f5fb8da5390119f80a8ecf0aad66f1f5d658332fb1e088d1f688ec2c0d1bc24037703a4b684cf3c9fb1f6af94c8ec49b5c626df1ef5994d2f549d9fee380dea1d8556bf8cb4e4658a3ce", ["", "", "", ""]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x20000041) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:58 executing program 1: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000340)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r2, 0x78d, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x80, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}]}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_WME={0x34, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x47}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xff}, @NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x16b}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x317}]}, 0x80}, 0x1, 0x0, 0x0, 0x4040884}, 0x20040000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000000c0)={0x0, 0xbb49, 0x5, [], &(0x7f0000000000)=0x20}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 5: ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000000)) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0xe0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000009000000200003800800010000000000140002006970766c616e30000000000000000000"], 0x34}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5623}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x1b8, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6a0f18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc83664}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa6b5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x535}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd118}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c0000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4}, 0x5) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000280)=0x10) ioctl$RTC_PIE_OFF(r1, 0x7006) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x100000000, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x93db8d961052f482) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x1406, 0x221, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/114, 0x72}, {&(0x7f0000001600)=""/179, 0xb3}], 0x6}, 0x1000}], 0x1, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0x33, @rand_addr=0x10000, 0x4e23, 0x4, 'dh\x00', 0x48, 0x0, 0x18}, {@local, 0x4e21, 0x3, 0xfffff000, 0x6f6c, 0x9}}, 0x44) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001780)={'xfrm0\x00', {0x2, 0x4e24, @local}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xdc, 0x464, 0x200, 0x70bd2a, 0x25dfdbfb, "7388de8567b29a7cff64d4fc17ceead079234f6a5751437ff8fcb12789f8a22b8a10a8cea7ee3aa766626d4a4403c53f047be8cb5e85bc871452efaed49d9a87433e9ff2267785cd7cd00bc1806a2fe1c842fb6ec0b771a3f50037d61b32908833b20008439bcb2fbe4ad4286e6333fea30b84496900fc2fd54fe0b78e78b60c6bd4f5fb8da5390119f80a8ecf0aad66f1f5d658332fb1e088d1f688ec2c0d1bc24037703a4b684cf3c9fb1f6af94c8ec49b5c626df1ef5994d2f549d9fee380dea1d8556bf8cb4e4658a3ce", ["", "", "", ""]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x20000041) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)={r1, 0x1}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./bus\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000280)="50bd088175ecbd3a8d755eb5dd9c6e30", 0x10) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={r1, 0xfffffff9, 0x10000, r2}) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:44:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000009000000200003800800010000000000140002006970766c616e30000000000000000000"], 0x34}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5623}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x1b8, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6a0f18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc83664}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa6b5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x535}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd118}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1c0000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4}, 0x5) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) [ 500.506405] dccp_close: ABORT with 20 bytes unread [ 500.506742] dccp_close: ABORT with 1061 bytes unread 21:44:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/26, 0x1a}, {&(0x7f0000001500)=""/112, 0x70}, {&(0x7f0000001580)=""/114, 0x72}, {&(0x7f0000001600)=""/179, 0xb3}], 0x6}, 0x1000}], 0x1, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000001c0)={{0x33, @rand_addr=0x10000, 0x4e23, 0x4, 'dh\x00', 0x48, 0x0, 0x18}, {@local, 0x4e21, 0x3, 0xfffff000, 0x6f6c, 0x9}}, 0x44) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001780)={'xfrm0\x00', {0x2, 0x4e24, @local}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xdc, 0x464, 0x200, 0x70bd2a, 0x25dfdbfb, "7388de8567b29a7cff64d4fc17ceead079234f6a5751437ff8fcb12789f8a22b8a10a8cea7ee3aa766626d4a4403c53f047be8cb5e85bc871452efaed49d9a87433e9ff2267785cd7cd00bc1806a2fe1c842fb6ec0b771a3f50037d61b32908833b20008439bcb2fbe4ad4286e6333fea30b84496900fc2fd54fe0b78e78b60c6bd4f5fb8da5390119f80a8ecf0aad66f1f5d658332fb1e088d1f688ec2c0d1bc24037703a4b684cf3c9fb1f6af94c8ec49b5c626df1ef5994d2f549d9fee380dea1d8556bf8cb4e4658a3ce", ["", "", "", ""]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x20000041) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:44:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_mount_image$cifs(&(0x7f00000000c0)='cifs\x00', &(0x7f00000001c0)='./bus\x00', 0x9, 0x7, &(0x7f00000025c0)=[{&(0x7f0000000280)="2613793b38c5e5b2991e3b51490176ed42234bea916a1dd894fadf5105c792ab65e91ea65febaf11fdf03cfa84e37e12773fda752d6862832351816385dd96ca48aff0c0cf", 0x45, 0x5}, {&(0x7f0000000440)="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", 0x1000, 0x8c}, {&(0x7f0000001440)="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", 0x1000, 0x3}, {&(0x7f0000000300)="a593ed169035164c70db27b45eaf2f2dbba24d6447efbf743bdaa529b108652e25dd08b3e97c9223cc6351b0cc52e3c3e598b04fced9eb6923a73536f55027e912e507f37b841050090e47b4ff78e2fa7cf602d95aa1422901cb94add001718945b4abde344f2d2188337b", 0x6b, 0x5}, {&(0x7f0000002440)="d360854e189a8ca17c2dd80f1fe0a3a8e84d8750a24bcac23ea58ef906fbc0e2a0c0ca29ffa9f0280d67d1acb38ebd3c0c59155a22c99176326dd58a7c90c4cf3a7d3daa1d84e8790aad8a428166d8b59708ae0acf26bf0516bc2dba810401868dc5827754c865ae071d4985792388c230471897b48171a24208a5b2718df0c96704079b397e76c24eff8bd74096b831602b916d15b3497ec8e2fab3d209ca2af495b5cfec4a8867bded385c", 0xac, 0x8001}, {&(0x7f0000002500)="295c1f9fad8f598d332ad48213741f7bf99881099cc17a884f41a11d46b914a7ec2d6580fdf06ca9eabf871f5895b5af554474eb3aee924b1145dd127e50ddc56b5f9c20c4eef3670587f009268142592a63f3596463bbc48801cbecc332dce4e32008b008d7f7fb9f960cd4ad259c276dfffa9c4b4946e582dc98d0478eda56d50512e04ad2a31c3b1c7a7a4611c4f60a56dc6decfee6b4353016f23ee77775ff8d3ee3", 0xa4, 0x8}, {&(0x7f0000000380)="ab317d233e3c838ed847f9df6d409a41b0286c0f12ba41c8ba00f8855ac0d6a8b1850c089ca992f8440c6382546e60ae4cded13914ef14982670ae56dbd4f85ae8a0c3a78395f6880bc65f8e60752ee739ac0c841e1a788f042f170d0ffb6d9c9ba29f3b10c841457641", 0x6a, 0x3}], 0x8, &(0x7f0000000200)='-userem0&vboxnet1user\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f0000002680)) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0x1}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x110, r3, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 500.895744] CIFS VFS: Malformed UNC in devname. 21:45:00 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x8) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) recvfrom$rose(r1, &(0x7f0000000000)=""/13, 0xd, 0x21, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000000c0)=""/45) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x8) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:00 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000280)={[{0xfffffffd, 0x3, 0x28, 0x1, 0x4, 0x3, 0xe, 0x6, 0x9, 0x2, 0x0, 0x0, 0x400}, {0x5, 0x2, 0x6e, 0x2, 0x4, 0x3, 0x1f, 0x7f, 0x4, 0x1, 0x31, 0x0, 0x4}, {0xfffff000, 0xf80f, 0x0, 0x8, 0xe9, 0x18, 0xff, 0x76, 0x8, 0x3f, 0xdf, 0x8, 0x7f}]}) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x7, 0x4542b6c6, 0x7, 0x5, 0x2, 0x7, 0x7}) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 4: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:00 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) recvfrom$rose(r1, &(0x7f0000000000)=""/13, 0xd, 0x21, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:00 executing program 3 (fault-call:8 fault-nth:0): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 501.817602] FAULT_INJECTION: forcing a failure. [ 501.817602] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 501.837667] CPU: 0 PID: 23743 Comm: syz-executor.3 Not tainted 4.14.173-syzkaller #0 [ 501.845575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.854940] Call Trace: [ 501.857534] dump_stack+0x13e/0x194 [ 501.861168] should_fail.cold+0x10a/0x14b [ 501.865322] __alloc_pages_nodemask+0x1bf/0x700 [ 501.870001] ? save_trace+0x290/0x290 [ 501.873807] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 501.878833] ? retint_kernel+0x2d/0x2d [ 501.882729] ? find_held_lock+0x2d/0x110 [ 501.886796] ? __do_page_cache_readahead+0x28e/0xa20 [ 501.892015] alloc_pages_current+0xe7/0x1e0 [ 501.898254] __page_cache_alloc+0x245/0x3d0 [ 501.902581] __do_page_cache_readahead+0x2d9/0xa20 [ 501.907514] ? save_trace+0x290/0x290 [ 501.911322] ? read_cache_pages+0x690/0x690 [ 501.915645] ? find_get_entry+0x21d/0x690 [ 501.919800] ? lock_downgrade+0x6e0/0x6e0 [ 501.923958] ? ondemand_readahead+0x516/0xb60 [ 501.928451] ondemand_readahead+0x516/0xb60 [ 501.932777] page_cache_sync_readahead+0xa6/0xf0 [ 501.937538] generic_file_read_iter+0x114d/0x26a0 [ 501.942387] ? mark_held_locks+0xa6/0xf0 [ 501.946450] ? retint_kernel+0x2d/0x2d [ 501.950351] ? filemap_range_has_page+0x2c0/0x2c0 [ 501.955201] ? retint_kernel+0x2d/0x2d [ 501.959098] ? iov_iter_init+0x26/0x1c0 [ 501.963073] ext4_file_read_iter+0x14b/0x330 [ 501.967484] __vfs_read+0x44b/0x610 [ 501.971112] ? vfs_copy_file_range+0x9a0/0x9a0 [ 501.975697] ? avc_policy_seqno+0x5/0x10 [ 501.979752] ? selinux_file_permission+0x7a/0x440 [ 501.984601] ? rw_verify_area+0xe1/0x2a0 [ 501.988661] vfs_read+0x131/0x330 [ 501.992126] SyS_read+0xf2/0x210 [ 501.995488] ? kernel_write+0x110/0x110 [ 501.999459] ? SyS_clock_settime+0x1a0/0x1a0 [ 502.003865] ? do_syscall_64+0x4c/0x640 [ 502.007842] ? kernel_write+0x110/0x110 [ 502.011818] do_syscall_64+0x1d5/0x640 [ 502.015709] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 502.020894] RIP: 0033:0x45c849 [ 502.024087] RSP: 002b:00007f5d83e93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 502.031793] RAX: ffffffffffffffda RBX: 00007f5d83e946d4 RCX: 000000000045c849 [ 502.039065] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000006 [ 502.046339] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 502.053609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 502.060880] R13: 000000000000086f R14: 00000000004c9d24 R15: 0000000000000000 21:45:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x88c0}, 0x40) r1 = getpid() tkill(r1, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r2, 0x0, 0x800000080004103) 21:45:01 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 502.341285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pig=23749 comm=syz-executor.5 21:45:01 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000000)={0xe4, &(0x7f0000000280)=""/228}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 502.435886] dccp_close: ABORT with 1061 bytes unread [ 502.454237] dccp_close: ABORT with 20 bytes unread 21:45:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x3, 0x5}, 0xf181}}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x800, 0x0) 21:45:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)='./bus/file0\x00', 0x81, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="75fa0d4a28965a2fd54848", 0xb, 0x4}], 0x80020, &(0x7f0000000280)='ramfs\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0xd6) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x48002, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x6e, &(0x7f00000001c0)=0xfff, 0x4) tkill(r2, 0x15) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 502.708437] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 502.973466] kauditd_printk_skb: 112 callbacks suppressed [ 502.973476] audit: type=1804 audit(1584567902.225:955): pid=23770 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/660/file0/file0/bus" dev="sda1" ino=16546 res=1 21:45:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x111) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f00000001c0)=""/120, 0x78}, {&(0x7f0000000280)=""/217, 0xd9}, {&(0x7f0000000440)=""/205, 0xcd}], 0x4, &(0x7f0000000540)=""/176, 0xb0}, 0x401}, {{&(0x7f0000000600)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/77, 0x4d}], 0x2, &(0x7f0000001700)=""/128, 0x80}, 0xe6ba}, {{&(0x7f0000001780)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001800)=""/213, 0xd5}, {&(0x7f0000001900)=""/174, 0xae}, {&(0x7f00000019c0)}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/20, 0x14}], 0x5, &(0x7f0000002ac0)=""/248, 0xf8}, 0x1}], 0x3, 0x10022, &(0x7f0000002c80)) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000002d80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002d40)={&(0x7f0000002d00)={0x28, 0x140c, 0x200, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x48004}, 0x40000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 503.007433] audit: type=1804 audit(1584567902.225:956): pid=23770 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/660/file0/file0/bus" dev="sda1" ino=16546 res=1 [ 503.044987] audit: type=1804 audit(1584567902.225:957): pid=23770 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/660/file0/file0/bus" dev="sda1" ino=16546 res=1 21:45:02 executing program 0: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 503.086525] audit: type=1804 audit(1584567902.295:958): pid=23771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/613/file0/file0/bus" dev="ramfs" ino=88523 res=1 [ 503.154439] audit: type=1804 audit(1584567902.405:959): pid=23791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/614/bus" dev="sda1" ino=16657 res=1 21:45:02 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:02 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='vfat\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./bus\x00') r0 = socket(0x8, 0x4, 0xffffffc0) setsockopt(r0, 0x8000, 0xf08e, &(0x7f00000000c0)="12164b4b0a4b234555f5d4737e96e1298a46cb6c3d7bbc4a354bde2b1695065c7a60ae6175dfcbc20e85bd7a17949edd888be9018059c76ab9458d1c89592ef555e17c1a33771202e6b93c86d35652e9ef4cd630fa737924e0a0e93a621911a805e5b9c7e04832a7e841ffeb3007f0c4e6db9e26dc92bccaa053a67eeaf6a8ff73048b7bc10c6de8012b537a260554ccd3157d218c1caf4a77bbbdadf0419e8cf11394b8b522b5d75d4455d8a2a6", 0xae) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x8, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000480)="6537493f8c1fa17570ccc646baba07d10e5e861c78bdc2d6836a75094b2026903343bd1fa5f283f9b0d4cd644694d0d226b845100456193d95e74bf86fc41040f1372d", 0x43, 0x7}, {&(0x7f0000000500)="b2a31a0e40bca3d48b305ed2095300"/25, 0x19}, {&(0x7f0000000540)="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", 0x236}, {&(0x7f0000000b40)="1b3f095dfffdcabc51bb6216f279d8eaf0c0b6f9c0828336c76758e08db1e400c5d5fc0884daa58457cd878896da7c3deab48f2754604ef6bbb02b86fedc64a32fe6afbdc3d542399ef285e135679aa8cac80ab40697502d6afe31f5951de92ddb4728f998f209d65672c28826a40af359581e1fa15f4a05477ef079d2e081d23a5f07fc9d765143de42ad016b4daf85f78cb7bdb581b846703cbffcb37afd2d01c13202667adcb9bcf523115b9e1301679db8", 0xb3, 0xe5}, {&(0x7f0000000c40)="8eca098d821745e7f6c4ca5ae698f4ce65b5b6b4c06b1a7589a9b1509b435cc9a8a3c5ccde179a2421d69868a4eb70c97ef4a0bdb811a5049091173fe6e66ea52740592e3d4d4bc70f3ea11280008794cec2c21db8ff32c09543ecc611c1f294016e946e1a198cea88ac1738dfda793f7944625f477b168a360c9a", 0x7b, 0x401}, {&(0x7f0000000cc0)="fe11c12521a6a7c94f371821a5690eefd3fe71c3badb13f00dda60354948b2df11a525720dd3e22edfb7683f7a6c20e2460b5eba3822a8e44aabd9cf266dfc8484fb3c724e414b1e82d0f2bbefd8449d786fc5fcdf4c2867cf7b440684604d8d2e194f521126988563cc5c26cfe9866ea87bd443446aad75f000597a559cfb998576b6990e8789bc99dc96335dccd94a4a26ecd1175597d4aed2f18845712e2430125af574a899716dc3fab8220df724a43c075fce8136ae5f5f0a87df28ca69ff66dbf938ad8c622f135880ae58c0e63abdda3773874bfb", 0xd8, 0xf6ef}, {&(0x7f0000000dc0)="0cc22d8b921d1665482033eb66fce31a906c6f1db07fc88d957f82a1615c1238674698228c6a9daa6a5fbfa094", 0xffffffffffffff24}], 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="6e6f726f636b2c626c6f636b3d0078303030303030303030303030303030302c6d61703d61636f726e2c6d61703d6e6f726d616c2c6e6f6a6f6c6965742c73657373696f6e3d307830303030303030303030303030303030017769643da1684991915789a37a14a1d84e1c0e951b65c0b006a025f811ee7f3a651dd5582723d43b764c95012a414af308e0ae3fefb96a7e4b829d8168173a3bd0380dc2295eb76ca583dcca6a541ade6126f3e5d8ab943a38bfd29bb4a7dca450591c5572f7c971decfb09688ee764223ae5cef20496f5af9f97185bd160a92fa9b58b5fd5ff3fb50a9ba237176b43122114474268590e6df91378dfcf19c7d4236b5545375c402182c03dd44df0d5e283a4112498d315ac9ed9d0f38c5f2a744b3400448902c066a82cde8105fda10d8b7badcb33fe469fc16676d3f0baf6ca74a6c08409a7932e47d3a976547cd68f5386a261b66740d5e9fc9f2d815b612de9419cbd3e502fa518bcdf1d1b9dd230214c87fc79c4875f9ef2ee9b8a2d6a4390a5b5c7e4255fa818073131217bc237126e1c8", @ANYRESHEX=0x0, @ANYBLOB="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"]) [ 503.269998] audit: type=1804 audit(1584567902.405:960): pid=23791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/614/bus" dev="sda1" ino=16657 res=1 21:45:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000180)=""/6, 0x6}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/181, 0xb5}], 0x4}}], 0x1, 0x2266, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xc485, @mcast2}, {0xa, 0x4e23, 0x9, @loopback, 0x10001}, 0x81, [0x4, 0x0, 0x6, 0xb3, 0x7ff, 0x2, 0x2, 0x800]}, 0x5c) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='overlay\x00', 0x1a0804a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 21:45:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x43) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x3) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 503.411859] audit: type=1804 audit(1584567902.405:961): pid=23791 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/614/bus" dev="sda1" ino=16657 res=1 [ 503.515116] print_req_error: 70 callbacks suppressed [ 503.515128] print_req_error: I/O error, dev loop11, sector 0 [ 503.527888] FAT-fs (loop11): unable to read boot sector [ 503.576568] print_req_error: I/O error, dev loop11, sector 0 [ 503.585022] FAT-fs (loop11): unable to read boot sector [ 503.594981] audit: type=1804 audit(1584567902.435:962): pid=23792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/661/file0/bus" dev="sda1" ino=16689 res=1 21:45:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x31000) getpeername$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) getpgid(0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) 21:45:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c916d6b66732e6661740002041c000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)="9437cbfd4ed32bf2388a821ede9c2e88e57a4dfa32ed778e54fc54dc48fcfebff19d54fa817a3fbcf8e5d8d8cc0062ac494f", 0x32, 0x10, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) sendfile(r1, r1, &(0x7f00000000c0)=0x1fb, 0x8080fffffffe) [ 503.796497] audit: type=1804 audit(1584567902.445:963): pid=23792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/661/file0/bus" dev="sda1" ino=16689 res=1 [ 503.949330] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000ada) 21:45:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{0x0}, {&(0x7f00000048c0)=""/211, 0xd3}, {0x0}], 0x3, &(0x7f0000004c40)=""/4096, 0x1000}}], 0x6, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000000c0)) creat(&(0x7f0000000680)='./bus\x00', 0x0) 21:45:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000000)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 503.979181] audit: type=1804 audit(1584567902.445:964): pid=23792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/661/file0/bus" dev="sda1" ino=16689 res=1 [ 504.015820] FAT-fs (loop5): Filesystem has been set read-only [ 504.036961] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000ada) 21:45:03 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:03 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x65, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2f4"}, 0x65, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=@bridge_setlink={0x248, 0x13, 0xee67ddef8936102d, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x100}, [@IFLA_VF_PORTS={0x13c, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x2d4d}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2d8fcfcb0b8b0c35a9cf20096afb8d81"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "21867a264907768b1876ea7440d8ae26"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x60}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "71f49cc85db6204c0ff0ba51598165f4"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x33}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9d96875175a8ef3b9f876096d3882d5a"}, @IFLA_PORT_PROFILE={0xe, 0x2, 'wlan1proc\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "339c491906422614aab4f287eec9a9a5"}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9681c266c55728518dfc79ac04a942f1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xffff}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1a, 0x0, 0x0, 0x8d}, {0x8, 0x11, 0x0, 0x0, 0x7}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1c}]}, @AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x64, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0xffff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_LINK={0x8, 0x1, r2}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_OKEY={0x8, 0x3, 0x85}], @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @IFLA_VTI_REMOTE={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3}]]}}}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) socket(0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:45:03 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x18c00, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0xc, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4020}, 0x1) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:03 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000280)={0x1, 0x0, 0x7, 0x7, 0x0, 0xfffffffffffff93c, 0x9, 0x2, 0x2, 0x6, 0x9, 0x5}) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x13b4, 0x12, 0x100, 0x70bd26, 0x25dfdbff, {0x4, 0xfb, 0x5, 0x1, {0x4e23, 0x4e24, [0x6, 0x3, 0x8, 0x3f], [0x0, 0x9, 0x9, 0x10001], 0x0, [0xffff8445, 0xffff]}, 0xad, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xde, 0x1, "fe72a2ca90b1902d8c25c87461649ccfd5d115fef04e9182a2173c664417a1f15be658b555d3a6ee7fb54ada8b6fabb93c5159a5663ec89cd798445950cc6e02d5e9481fc87b1f26edb28a97693b3059d58c3dfe67ae34ad99d38b2184bcb808b233723791fb30fdfdf898dda3c23bf8c63181eb442ce78f1e16a864d0f0ffa9be8fbd9a846ba385b801e208bd74d00fc81c51b9630fe3185510681207ffb9f6fd723354389f8fa8c70777e368257c686ed67144b52fc0f399916754bc0187bac6ee9c932b9b0c0ce42fd5c328b57ecfe75b7feec211afda0573"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "ee7584a203ae6341ce628242995387ae4579b5225a67ef19eccd5226a8214403149ba1e9a660f8d08403b7c70b33dcd39b0093ad0614107c964400364e54c4a5c75cf6cd248a47459e3e9981fffb2db7545927e8d590f9c02004f01097f68bd5ac370757d6d59defabe6d92f04b8a67977f5bc12f6f19061"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "5cb58ac0b61ce1eda516348f88e0aea3d475c857eb13670210028f8fd9dbd9017f5ee3da593a3125014ed883f65bea179ca80568df9a608d13e4979df566d9ff749411b892d86024fb059393025016289dd277b1095c495c8f7e0d62f7ef7b06ebd13387772e0a598375fc5c2c8bc35d1a7271030576c3b30c282e0885f5630dc316753289eedd2d5f02094da6f0b10c70242c5dd9217e491a7b9c2caaddde62f012528d7f7d8181878f042ac9c1f64dfb3daa5614663f1ff7"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "38cc69c9f341840c2e595309809e95582c125b1bcfa1ddf7fcf59f9f221f46c27106514852e02c7a150cd4bacf93c17cb2d81c87dc2ccbe62ed5eb25965479600102adb59315f8509567bf2386c473017ca730"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "ddd8a49e5604c2142806aca4b10fbeab1aeeeafa4406f606d6352308661485cb24957ed2315e16aaa4744b194d72eaa1bae6ce5c8e117cf312a0d4cad3930a7a2d6ff9faf5f443bb57771093271bbf73eb29e5c89145c37208d62df0da70c694bc1d4cd4ad8794daf9f62f4492a59f53f753551d51656475862a0fa237998de938f7b437ab2dc15cca764424d49953af33b9ce536d78dd0f461ee2d564dd99da7d295b79e23c8262ac8694e4db7806088fa417082c39ffa61bbf5043eaa79563e2a1d42bd5ba7da8a400d1a071a58c5a3dc3012264b99949204ccbfe743b946a2ff9a10df63ce2c1b6"}]}, 0x13b4}, 0x1, 0x0, 0x0, 0x2008c804}, 0x90) [ 504.569011] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 504.688881] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:45:04 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x65, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2f4"}, 0x65, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=@bridge_setlink={0x248, 0x13, 0xee67ddef8936102d, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x100}, [@IFLA_VF_PORTS={0x13c, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x2d4d}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2d8fcfcb0b8b0c35a9cf20096afb8d81"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "21867a264907768b1876ea7440d8ae26"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x60}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "71f49cc85db6204c0ff0ba51598165f4"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x33}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9d96875175a8ef3b9f876096d3882d5a"}, @IFLA_PORT_PROFILE={0xe, 0x2, 'wlan1proc\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "339c491906422614aab4f287eec9a9a5"}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9681c266c55728518dfc79ac04a942f1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xffff}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1a, 0x0, 0x0, 0x8d}, {0x8, 0x11, 0x0, 0x0, 0x7}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1c}]}, @AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x64, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0xffff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_LINK={0x8, 0x1, r2}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_OKEY={0x8, 0x3, 0x85}], @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @IFLA_VTI_REMOTE={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3}]]}}}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) socket(0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 504.731110] syz-executor.5 (23858) used greatest stack depth: 23680 bytes left 21:45:04 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x65, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2f4"}, 0x65, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=@bridge_setlink={0x248, 0x13, 0xee67ddef8936102d, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x100}, [@IFLA_VF_PORTS={0x13c, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x2d4d}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2d8fcfcb0b8b0c35a9cf20096afb8d81"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "21867a264907768b1876ea7440d8ae26"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x60}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "71f49cc85db6204c0ff0ba51598165f4"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x33}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9d96875175a8ef3b9f876096d3882d5a"}, @IFLA_PORT_PROFILE={0xe, 0x2, 'wlan1proc\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "339c491906422614aab4f287eec9a9a5"}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9681c266c55728518dfc79ac04a942f1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xffff}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1a, 0x0, 0x0, 0x8d}, {0x8, 0x11, 0x0, 0x0, 0x7}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1c}]}, @AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x64, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0xffff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_LINK={0x8, 0x1, r2}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_OKEY={0x8, 0x3, 0x85}], @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @IFLA_VTI_REMOTE={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3}]]}}}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) socket(0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:45:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:04 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000004bc0)=[{0x0}, {&(0x7f00000048c0)=""/211, 0xd3}, {0x0}], 0x3, &(0x7f0000004c40)=""/4096, 0x1000}}], 0x6, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000000c0)) creat(&(0x7f0000000680)='./bus\x00', 0x0) 21:45:04 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$packet(0x11, 0x2, 0x300) accept4(r0, &(0x7f00000002c0)=@tipc=@name, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000a00)=ANY=[], 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x65, 0x3, 0x0, "f99861b833a89f1a4d328e5b170014ad", "848f9e677b5b5c5c66bece1af91ae0cd1498f45cec619e1f528dc468d2baeb6f0754205bd1ee9911957035cc3adb05834e42d4dcf884ebef5d4641161e0e78c87aec61405c0138457af2a4212908e2f4"}, 0x65, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=@bridge_setlink={0x248, 0x13, 0xee67ddef8936102d, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x100}, [@IFLA_VF_PORTS={0x13c, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x2d4d}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2d8fcfcb0b8b0c35a9cf20096afb8d81"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "21867a264907768b1876ea7440d8ae26"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x60}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "71f49cc85db6204c0ff0ba51598165f4"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x33}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9d96875175a8ef3b9f876096d3882d5a"}, @IFLA_PORT_PROFILE={0xe, 0x2, 'wlan1proc\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "339c491906422614aab4f287eec9a9a5"}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9681c266c55728518dfc79ac04a942f1"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.upper\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_VF={0x8, 0x1, 0xffff}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1a, 0x0, 0x0, 0x8d}, {0x8, 0x11, 0x0, 0x0, 0x7}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1c}]}, @AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x64, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7fffffff}, @IFLA_VTI_IKEY={0x8, 0x2, 0xffff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_LINK={0x8, 0x1, r2}, @IFLA_VTI_OKEY={0x8, 0x3, 0x9}, @IFLA_VTI_LINK={0x8, 0x1, r3}, @IFLA_VTI_OKEY={0x8, 0x3, 0x85}], @IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @IFLA_VTI_REMOTE={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x2}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3}]]}}}]}, 0x248}, 0x1, 0x0, 0x0, 0x40000}, 0x40080) socket(0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:45:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="f888c76eee5af61e019d5c0968fc823b08b7555844200e30fa522596d8d9f57bd6856273dbdfb99c43d72178d4be67e8227105cb070d29a391514135ce57c24e11258e42d77dea2e79d435c86ecd5864afe1072c672f0e4151462e876f266984fab0c2b9b96358bc7346a7c5dd1f10f0ea91282f62f16cf8ff4e0b1c89939276289305d5217b1c7a51afbbafa5489e173d2d8112541b7d4dbdc4a8b0407cc39810ca5fda77a850ee07bd64f0d57fdb29ffb25700bc990186fdc198aab8613f468d723069cf8c45d0c2cee0edc0a5b6bccf41c7e6c314df4d7ff83f1021ec699b4935f0", 0xe3, 0x811, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:04 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r3) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='/dev/full\x00', r3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) rmdir(&(0x7f00000000c0)='./file0\x00') [ 505.814690] dccp_close: ABORT with 1061 bytes unread 21:45:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:05 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 505.905949] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 505.967393] batman_adv: batadv0: Removing interface: batadv_slave_0 21:45:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000380)={&(0x7f0000000300)=[0x8a7, 0x9, 0x7, 0x5, 0xfffff800, 0x4], &(0x7f0000000340)=[0x0], 0x6, 0x7fffffff, 0xc0c0c0c0}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000001c0)={0x1, 0x9, 0x4, 0xe011, 0x101, {}, {0x4, 0x2, 0x4, 0x86, 0xf8, 0x0, "5231e51e"}, 0x48, 0x3, @offset=0x101, 0x200, 0x0, r2}) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000000)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 506.038676] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 506.117159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 506.181324] device bridge_slave_1 left promiscuous mode [ 506.218277] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.317708] device bridge_slave_0 left promiscuous mode [ 506.324588] bridge0: port 1(bridge_slave_0) entered disabled state 21:45:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 506.435461] device veth1_macvtap left promiscuous mode [ 506.462422] device veth0_macvtap left promiscuous mode 21:45:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r4, r6) setresgid(0x0, r2, r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r7, 0x208200) r8 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffefffe, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x800, 0x0, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x8) r9 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r9, 0x0) read(r8, &(0x7f00000001c0)=""/42, 0x2a) [ 506.497844] device veth1_vlan left promiscuous mode [ 506.532179] device veth0_vlan left promiscuous mode 21:45:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x54, 0x1, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20008081) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:06 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 507.106106] bond3 (unregistering): Released all slaves [ 507.266211] bond2 (unregistering): Released all slaves [ 507.277262] bond1 (unregistering): Released all slaves [ 507.453467] device hsr_slave_1 left promiscuous mode [ 507.495230] device hsr_slave_0 left promiscuous mode [ 507.567010] team0 (unregistering): Port device team_slave_1 removed [ 507.577703] team0 (unregistering): Port device team_slave_0 removed [ 507.597708] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 507.634496] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 507.702001] bond0 (unregistering): Released all slaves [ 508.569590] kauditd_printk_skb: 72 callbacks suppressed [ 508.569600] audit: type=1400 audit(1584567907.815:1037): avc: denied { map } for pid=23948 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15728 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 509.391701] IPVS: ftp: loaded support on port[0] = 21 [ 510.199358] chnl_net:caif_netlink_parms(): no params data found [ 510.253146] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.259548] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.268774] device bridge_slave_0 entered promiscuous mode [ 510.275916] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.282873] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.289789] device bridge_slave_1 entered promiscuous mode [ 510.308671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 510.317657] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 510.338177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 510.345328] team0: Port device team_slave_0 added [ 510.351730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 510.358780] team0: Port device team_slave_1 added [ 510.375802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 510.382107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.407395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 510.418328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 510.424661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.449869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 510.460614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 510.468086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 510.532547] device hsr_slave_0 entered promiscuous mode [ 510.580441] device hsr_slave_1 entered promiscuous mode [ 510.631172] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 510.638436] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 510.708406] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.714784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.721475] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.727814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.764044] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 510.770342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.778484] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 510.787316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 510.805458] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.812504] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.838557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 510.846155] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.859696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 510.867663] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.874064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.891773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 510.899418] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.905800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.917282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 510.925363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 510.934939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 510.950537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.957995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.966298] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 510.972405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 510.986958] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 510.994552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 511.001546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 511.014650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 511.077638] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 511.088230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 511.125032] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 511.132427] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 511.139128] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 511.148941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 511.156775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 511.164073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 511.173491] device veth0_vlan entered promiscuous mode [ 511.184679] device veth1_vlan entered promiscuous mode [ 511.190770] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 511.197288] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 511.205235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 511.221752] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 511.231388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 511.238186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 511.246181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 511.256154] device veth0_macvtap entered promiscuous mode [ 511.262618] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 511.271682] device veth1_macvtap entered promiscuous mode [ 511.277704] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 511.286379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 511.296317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 511.305202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.315282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.324746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.334484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.343604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.353376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.362499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.372452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.381619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.391661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.402278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 511.409230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.417915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 511.425245] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 511.432740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 511.440504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 511.451904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.462295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.471862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.481603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.490745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.500697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.509807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.519563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.528719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.538595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.548639] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 511.555710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.564051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.572516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 512.782988] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:45:12 executing program 5: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000640)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffff}, 0x19000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) mlockall(0x0) pipe(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x6c404, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x6, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="e5ef06b2d7dc696a8e1230aa84226b090ca0a12d52b98bc677337653f148806d75e0", 0x22}, {&(0x7f0000000280)="c0b3f66779c653b34c2e2d73917b1cc871f8f6fe436fb4a60ce2dc46c2fd1bd5b79b9acf61318e185e46e089c9514f615a0da2913bfcc9d64e6e375db4704f22906f9a06cd35ea5486c206d810e325c5a674311f999c08f6648b2e17027c5e172187738a78763d9f05f114d191cb21ceabbd17a25a60996a1a3dff66db4cbff02884f645", 0x84}, {&(0x7f0000000340)="d2ba5a8677e8c4902f6ab354d9fc5332524baa486a256490cb3696d2ad42ee0f32d6322ff346ad3960f04579f9f65c09c553458cde1e4f4b79c08e5169e7155f40afd93f46afad8e389c9ae9f0b7c85b95c34110a9490b11f28126230e63064b70e8513af76951ab1fa24b6394d392c6c600489f3d38ef2bc6fd1ff0971f56faf98999dab9e6ec4573a9b200f0b341125f0c14cf555c3470f9cb9088209bf91035321946aa111d23d491271f8d82bc50211eecfe1120f3a15bac5ac8c0255a529b915b8c75df08e4eb9b698fc6", 0xcd}, {&(0x7f0000000440)="68860190be862206514100315ff0e8643d08f3a17384986d0fa0e31e4839a331f11378a440ce79a9aab333c9a7ff30e06a75bc6fcb4ea85a11e24134ec74e3765223b7c87f5e9515bd6ee87ddb2f11a0de943b18f5e929fe0fbfacc797e803ecdc8f8377b736f2386e287aca85834f22261a1b4afec2bc18b481b7fc1f1ad06563dd1c", 0x83}, {&(0x7f00000000c0)="568e0c97f3f75a699b8046ac1ed30ddae02e334570af98e080d450a4f2cdc39342ea53912c9bec60a9895cbee693ff1b025b82d8f48db78e03f683704d5d4059", 0x40}], 0x5, 0x7f) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @identifier="88723d16e76462b60db9fa5c18ef85b8"}}) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)) 21:45:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="f888c76eee5af61e019d5c0968fc823b08b7555844200e30fa522596d8d9f57bd6856273dbdfb99c43d72178d4be67e8227105cb070d29a391514135ce57c24e11258e42d77dea2e79d435c86ecd5864afe1072c672f0e4151462e876f266984fab0c2b9b96358bc7346a7c5dd1f10f0ea91282f62f16cf8ff4e0b1c89939276289305d5217b1c7a51afbbafa5489e173d2d8112541b7d4dbdc4a8b0407cc39810ca5fda77a850ee07bd64f0d57fdb29ffb25700bc990186fdc198aab8613f468d723069cf8c45d0c2cee0edc0a5b6bccf41c7e6c314df4d7ff83f1021ec699b4935f0", 0xe3, 0x811, 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:12 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x10000) 21:45:12 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) [ 512.887072] audit: type=1804 audit(1584567912.135:1038): pid=24009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/620/file0/bus" dev="ramfs" ino=89644 res=1 21:45:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r2, &(0x7f0000002840)=[{{&(0x7f00000001c0)=@generic, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/140, 0x8c}, {&(0x7f0000000340)=""/61, 0x3d}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000001440)=""/170, 0xaa}, {&(0x7f0000002a00)=""/115, 0x73}, {&(0x7f0000001580)=""/32, 0x20}], 0x7, &(0x7f0000001640)=""/14, 0xe}, 0x6}, {{&(0x7f0000001680)=@isdn, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001700)=""/125, 0x7d}, {&(0x7f0000001780)=""/57, 0x39}, {&(0x7f00000017c0)=""/44, 0x2c}, {&(0x7f0000001800)=""/120, 0x78}, {&(0x7f0000001880)=""/180, 0xb4}, {&(0x7f0000001940)=""/254, 0xfe}, {&(0x7f0000001a40)=""/153, 0x99}, {&(0x7f0000001b00)=""/102, 0x66}, {&(0x7f0000001b80)=""/54, 0x36}, {&(0x7f0000001bc0)=""/151, 0x97}], 0xa}, 0x4ad}, {{&(0x7f0000001d40)=@generic, 0x80, &(0x7f0000002140)=[{&(0x7f0000002980)=""/77, 0x4d}, {&(0x7f0000001e40)=""/253, 0xfd}, {&(0x7f0000001f40)=""/237, 0xed}, {&(0x7f0000002040)=""/218, 0xda}], 0x4, &(0x7f0000002180)=""/178, 0xb2}, 0x349c}, {{&(0x7f0000002240)=@ipx, 0x80, &(0x7f0000002600)=[{&(0x7f00000022c0)=""/80, 0x50}, {&(0x7f0000002340)=""/177, 0xb1}, {&(0x7f0000002400)=""/3, 0x3}, {&(0x7f0000002440)=""/166, 0xa6}, {&(0x7f0000002500)=""/233, 0xe9}], 0x5}, 0x100}, {{&(0x7f0000002680)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000001dc0)=""/16, 0x10}, {&(0x7f0000002740)=""/141, 0x8d}], 0x2}, 0x7}], 0x5, 0x2266, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="060000005f0009005feff78fc65a9906"], 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) 21:45:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:45:12 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7, 0x27}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) writev(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) [ 513.069335] audit: type=1804 audit(1584567912.135:1039): pid=24009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/620/file0/bus" dev="ramfs" ino=89644 res=1 21:45:12 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x8) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 513.208127] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 513.218848] audit: type=1804 audit(1584567912.135:1040): pid=24009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/620/file0/bus" dev="ramfs" ino=89644 res=1 21:45:12 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r0, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) accept4(r0, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@rose, @null, @default, @null, @default, @default, @netrom, @default]}, &(0x7f0000000280)=0x80, 0x80000) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x404000, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:12 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7, 0x27}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) writev(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8400fffffffb) [ 513.331960] audit: type=1804 audit(1584567912.175:1041): pid=24010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/554/file0/bus" dev="ramfs" ino=89650 res=1 [ 513.390942] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 513.428470] audit: type=1804 audit(1584567912.175:1042): pid=24010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/554/file0/bus" dev="ramfs" ino=89650 res=1 [ 513.573712] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 513.633364] audit: type=1804 audit(1584567912.175:1043): pid=24010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir445370463/syzkaller.5n6U3F/554/file0/bus" dev="ramfs" ino=89650 res=1 21:45:12 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(0xffffffffffffffff, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:13 executing program 4: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000640)=0x4, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffff}, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) semget$private(0x0, 0x0, 0x0) pipe(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x6c404, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x6, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="e5ef06b2d7dc696a8e1230aa84226b090ca0a12d52b98bc677337653f148806d75e0", 0x22}, {&(0x7f0000000280)="c0b3f66779c653b34c2e2d73917b1cc871f8f6fe436fb4a60ce2dc46c2fd1bd5b79b9acf61318e185e46e089c9514f615a0da2913bfcc9d64e6e375db4704f22906f9a06cd35ea5486c206d810e325c5a674311f999c08f6648b2e17027c5e172187738a78763d9f05f114d191cb21ceabbd17a25a60996a1a3dff66db4cbff02884f645", 0x84}, {&(0x7f0000000340)="d2ba5a8677e8c4902f6ab354d9fc5332524baa486a256490cb3696d2ad42ee0f32d6322ff346ad3960f04579f9f65c09c553458cde1e4f4b79c08e5169e7155f40afd93f46afad8e389c9ae9f0b7c85b95c34110a9490b11f28126230e63064b70e8513af76951ab1fa24b6394d392c6c600489f3d38ef2bc6fd1ff0971f56faf98999dab9e6ec4573a9b200f0b341125f0c14cf555c3470f9cb9088209bf91035321946aa111d23d491271f8d82bc50211eecfe1120f3a15bac5ac8c0255a529b915b8c75df08e4eb9b698fc6", 0xcd}, {&(0x7f0000000440)="68860190be862206514100315ff0e8643d08f3a17384986d0fa0e31e4839a331f11378a440ce79a9aab333c9a7ff30e06a75bc6fcb4ea85a11e24134ec74e3765223b7c87f5e9515bd6ee87ddb2f11a0de943b18f5e929fe0fbfacc797e803ecdc8f8377b736f2386e287aca85834f22261a1b4afec2bc18b481b7fc1f1ad06563dd1c", 0x83}, {&(0x7f00000000c0)="568e0c97f3f75a699b8046ac1ed30ddae02e334570af98e080d450a4f2cdc39342ea53912c9bec60a9895cbee693ff1b025b82d8f48db78e03f683704d5d4059", 0x40}], 0x5, 0x7f) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @identifier="88723d16e76462b60db9fa5c18ef85b8"}}) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)) 21:45:13 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000100)=0x40) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x13, 0xc, "c99caf2e49db379c43359239e04d21bfbff0c1f54740019f840f8dd09bfcad9c04db3adc9451c9aaf459ac470ef1ea6651a9b2b85342558a70c8c3a887ab2f37", "2a36e2ec2a38ac11dea4668b1006bcc2297225bb1a4643f4a81991d8728e04a93281b6db58258239e0884faf5b7a5123c7a4692ba71f0ba6a63c96111f333662", "a2333d2bae04acdff74cc4c41d2d4a41d83e875805ea4591d0ce707ea09dd9f2", [0xfffffffffffffffd, 0x3c]}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x185400, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000003c0)) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:13 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x41000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:13 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(0xffffffffffffffff, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 513.826700] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 513.897060] audit: type=1804 audit(1584567912.175:1044): pid=24011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/671/file0/bus" dev="ramfs" ino=88934 res=1 [ 513.944814] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 513.968263] batman_adv: batadv0: Removing interface: batadv_slave_0 21:45:13 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x320000) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r4, 0x0, r5, 0x0) listen(0xffffffffffffffff, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r7, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r7, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r2, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 514.012897] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 514.069982] batman_adv: batadv0: Removing interface: batadv_slave_1 21:45:13 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000d00)="02e170f5c55cdd06fc6176ca09c25894c6", 0x11) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x10, 0x3e8, 0x10, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x880}, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000440)={{0x4, 0x2, 0x3, 0xfffffffd, '\x00', 0x8}, 0x0, [0x5, 0x1, 0x27b2, 0x1ae5, 0x1, 0x0, 0xfffffffffffff000, 0x101, 0x5, 0x203, 0x4f, 0x80000000, 0x3, 0x3, 0x5, 0x0, 0x7, 0x1, 0x2, 0x3b, 0x749, 0x7, 0x9, 0xaf60, 0x0, 0x6373, 0xd350, 0x9, 0x8, 0x6, 0xac77, 0x20, 0x101, 0x5, 0x9, 0x40, 0x200, 0x40, 0x2, 0x3, 0x1, 0x2, 0x3869ddff, 0x7fff, 0x8, 0x401, 0x49, 0x5, 0xfffffffffffff000, 0x8, 0x2, 0x40, 0x1, 0x1, 0x3f, 0x4, 0x0, 0x2, 0xff, 0x1, 0x1, 0x0, 0x61e, 0x0, 0xfffffffffffffffa, 0x7, 0x180000, 0x8b2, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x5, 0x630, 0x1, 0x0, 0x0, 0x6, 0x8, 0x7a6, 0x9, 0x8000800000000, 0x6, 0x7, 0xfffffffffffff520, 0xee, 0x3, 0x1, 0x200, 0x7, 0x2, 0x8, 0x9, 0x1, 0x10000, 0x6, 0x72e, 0xff, 0xffffffffffffffff, 0x80000001, 0x6, 0x100, 0xffffffffffffffa5, 0x7, 0x64eb, 0x8, 0x1000, 0xed, 0x101, 0x3, 0x3, 0x4, 0x3, 0xfffffffffffffff7, 0x6, 0xfffffffffffffffd, 0xce2, 0x400, 0x9, 0x40, 0x8, 0x8, 0x6, 0x7ff, 0x100000000, 0x2, 0x4, 0xc0, 0x200]}) ftruncate(r0, 0x208200) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x3, 0x0, 0x0, 0x4, 0xa040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000e40), 0x1}, 0x43248, 0x3, 0x0, 0x0, 0x100000000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14303e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) sendto$llc(r3, &(0x7f0000000280)="2f78d2bb994ea75a7d3dfe010ea15368b1e8405ffbccf788e2c6667df33cac667fbff6f9e7e23467da99bf008752b00495d30989eed328e804a0adef773ba6af57e6c14730a51bafea4e36f4855642b1db069c4818c2e451be50182642c3e85dddb9ca7de347b6d354211999a2d399894537bccdd459c9e186aa16840aaf03875f05a5", 0x83, 0x40080, &(0x7f0000000000)={0x1a, 0x324, 0xff, 0x4, 0x1, 0x7, @multicast}, 0x10) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x6, &(0x7f0000000c00)=[{&(0x7f0000000200)="6237a615695c2f508ca3915c5a0a117a203fc73ea67493009f980e1fe1168a9161d806efd26c7b1271d44cb9d0", 0x2d}, {&(0x7f0000000340)="a50baeb06a921b0af21e9314e841a9872fd02f92bfd7e42ed4d2d71ebe5dfee88e53e1cff0dfd4d945146b3245c8570063e7a00a575f08202621714875c45d19d6b7c6ae59aa0731c2b842a3e82e4eede187ddc2438e212a68c11f00468c4bc4aec1d3be067a18c10d70c93e3012845d0f1e00c94941f4188589e06e671cecf191ff08b1d8841938811bd26de02ea6b203f34a43b13901cfa0fe2f9dd7b31100", 0xa0}, {&(0x7f0000000940)="679d4104e15bb9b4f33ddf00a1389afcf5b050d4bd8f8abac3d4f274b74d114910487bc07d54e4dc42796fe56b2b67aa424789e2ff4bb386a437ac489611ff830de046dd28add9161b9019a4589635ffe041dfdb95fb3bbc7c01f9dae447d9c9fec2ebbbb6005426165b93ca377271e230b6cb6f475b19632c1a60e3b973d1", 0x7f, 0x4}, {&(0x7f00000009c0)="72a3d1e2c4c7adf8b2ec53c71775d757abc4839ee4c1cb0910f2b2c29c42103308ea26b0113224a3f5703f2c6896e4b7df9926d0cfbe71f8134a8f1cc9ac052d9623b07af9b5c79eab98ab78f6b85ee61c3b20d926b5477f9ea9cd0dfa4ac760865d5abe87d63e6a7d0bc46cca5b77e6c0d15f", 0x73, 0x5}, {&(0x7f0000000a40)="0f82e0028243bf5e751818ce2ff6ebf843ca00693175b0856a36ce057557002fc496226c70b2ded12ff8f9be8eae382533207d43af4cf5f9034cd239bdfc5188437d1ade2cf221f762cf3051c9dff0b9c8cf7e37a1d87041fde5eb1e493039e2c505a303671248e3c3cdb405c13f945df771d0cce69596a108fd1a8a3f45205f8ad24cf9d27f012ecd894ab1705d042e2230b1cdb2103bb14a4575c5664507d1cd6a51a9d6af5d9a96f01af632a055cac296a52ff2b82fa88f325fc29cb6beff", 0xc0, 0xffff}, {&(0x7f0000000b00)="f700617e49dc411e62f3e86a622b7eb1035bc9a6a77284ddc0e428fd263d1d9e077a310ca688becfee7e43c08bbe9f3312843530e872aece7caf6e43a535adb2e63a6749a1a00528d0a1e1490f8e840c37ecd6d4a90fad06b3943e9a44f90d948936974fb74c19b44d7790d38c9ed0632e01ab9612c770a64ef3eb23def3a7fdf69616ebf6fe202841acb7b5df0421152f8affb9f25e585609d460925a8d647fdce58d56e32c2e9216d96192f2cc0cb8b5426b53d289a4a673314e20cb71d91a77e285b5a6ef63a614", 0xc9, 0x401}], 0x2408, &(0x7f0000000cc0)='ramfs\x00') [ 514.165557] device bridge_slave_1 left promiscuous mode [ 514.184642] audit: type=1804 audit(1584567912.175:1045): pid=24012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/666/bus" dev="sda1" ino=16596 res=1 [ 514.254964] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.331141] audit: type=1804 audit(1584567912.185:1046): pid=24011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/671/file0/bus" dev="ramfs" ino=88934 res=1 [ 514.361084] device bridge_slave_0 left promiscuous mode [ 514.366618] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.379790] audit: type=1804 audit(1584567912.185:1047): pid=24012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/666/bus" dev="sda1" ino=16596 res=1 [ 514.414483] audit: type=1804 audit(1584567912.195:1049): pid=24012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/666/bus" dev="sda1" ino=16596 res=1 [ 514.444690] device veth1_macvtap left promiscuous mode [ 514.450058] device veth0_macvtap left promiscuous mode [ 514.470335] device veth1_vlan left promiscuous mode [ 514.475389] device veth0_vlan left promiscuous mode [ 514.490361] audit: type=1804 audit(1584567912.195:1048): pid=24011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/671/file0/bus" dev="ramfs" ino=88934 res=1 [ 514.550120] audit: type=1804 audit(1584567912.315:1050): pid=24019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/621/bus" dev="sda1" ino=16573 res=1 [ 514.611067] audit: type=1804 audit(1584567912.315:1051): pid=24019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/621/bus" dev="sda1" ino=16573 res=1 [ 514.674396] audit: type=1804 audit(1584567912.315:1052): pid=24019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/621/bus" dev="sda1" ino=16573 res=1 [ 514.862706] device hsr_slave_1 left promiscuous mode [ 514.902935] device hsr_slave_0 left promiscuous mode [ 514.949524] team0 (unregistering): Port device team_slave_1 removed [ 514.962004] team0 (unregistering): Port device team_slave_0 removed [ 514.972154] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 515.019489] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 515.083040] bond0 (unregistering): Released all slaves [ 516.781002] IPVS: ftp: loaded support on port[0] = 21 [ 517.578643] chnl_net:caif_netlink_parms(): no params data found [ 517.631541] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.637939] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.645037] device bridge_slave_0 entered promiscuous mode [ 517.653398] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.659810] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.666961] device bridge_slave_1 entered promiscuous mode [ 517.685664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 517.696885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 517.716019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 517.723176] team0: Port device team_slave_0 added [ 517.731194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 517.738288] team0: Port device team_slave_1 added [ 517.755527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.761895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.787180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.798066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.804409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.829621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 517.840418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 517.847842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 517.914102] device hsr_slave_0 entered promiscuous mode [ 517.950463] device hsr_slave_1 entered promiscuous mode [ 517.990830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 517.998036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 518.071395] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.077803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.084538] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.090952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.127127] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 518.133427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.142854] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 518.152487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.159696] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.167387] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.177043] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 518.183285] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.192844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.200922] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.207261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.222793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 518.230789] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.237121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.251523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 518.259293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 518.267019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 518.275095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 518.285139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.295450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 518.301787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 518.316583] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 518.324619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.331591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 518.344512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.406391] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 518.417369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 518.450768] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 518.457819] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 518.465396] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 518.476010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 518.483486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 518.490550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.498871] device veth0_vlan entered promiscuous mode [ 518.508459] device veth1_vlan entered promiscuous mode [ 518.514579] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 518.523127] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 518.536753] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 518.546227] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 518.553502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 518.560842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 518.568978] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 518.579072] device veth0_macvtap entered promiscuous mode [ 518.589562] device veth1_macvtap entered promiscuous mode [ 518.598395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 518.607825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 518.616738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.626798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.635950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.645669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.654851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.664565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.673947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.683703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.692818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 518.702572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.712565] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 518.719518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 518.728371] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 518.736241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 518.746479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.756413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.765599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.775755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.784910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.794644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.803782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.813488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.822631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 518.832343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.842828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 518.849742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 518.857373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 518.865247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:45:19 executing program 5: pipe(&(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:45:19 executing program 2: r0 = socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x2, 0x400000) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2802) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x320000) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x4, 0x6, 0x0, 0x4}, r5, 0x0, r6, 0x0) listen(r1, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, 0xffffffffffffffff, 0xa9c27000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) bind$inet6(r8, &(0x7f0000000240), 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x64, &(0x7f0000000340)=""/83, &(0x7f00000003c0)=0x53) fcntl$addseals(r3, 0x409, 0x8) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000500200000801000000000000080100000000000000000000b8010000b8010000b8010000b8010000b8010000030000008ff5cecd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000080100000000000000000000000000000000000000003000636f6e6e6d61726b000000000000000000000000000000000000000000010000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020100000000000000000000007070747000000000000000000000000073797a3100"/336], 0x1) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r9 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 21:45:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRES64=0x0, @ANYRES16], 0x5}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:45:19 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r2, r4) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x100020, &(0x7f0000000300)={[{@metacopy_on='metacopy=on'}, {@xino_off='xino=off'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}], [{@obj_type={'obj_type', 0x3d, 'ramfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*ppp0}@vmnet1[^'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ramfs\x00'}}, {@fowner_lt={'fowner<', r0}}, {@fowner_gt={'fowner>', r2}}, {@appraise='appraise'}, {@appraise='appraise'}, {@appraise='appraise'}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r2, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x20004, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000000)=""/7, 0x7) [ 520.129537] kauditd_printk_skb: 29 callbacks suppressed [ 520.129548] audit: type=1804 audit(1584567919.375:1082): pid=24137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/674/file0/bus" dev="sda1" ino=16613 res=1 21:45:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff6, 0x4000010, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 21:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8100}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:45:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) [ 520.368026] audit: type=1804 audit(1584567919.425:1083): pid=24137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/674/file0/bus" dev="sda1" ino=16613 res=1 [ 520.456040] ODEBUG: activate active (active state 1) object type: rcu_head hint: (null) [ 520.466739] ------------[ cut here ]------------ [ 520.471512] WARNING: CPU: 1 PID: 24157 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 520.480605] Kernel panic - not syncing: panic_on_warn set ... [ 520.480605] [ 520.487971] CPU: 1 PID: 24157 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 520.495848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.505197] Call Trace: [ 520.507789] dump_stack+0x13e/0x194 [ 520.511420] panic+0x1f9/0x42d [ 520.514606] ? add_taint.cold+0x16/0x16 [ 520.518581] ? debug_print_object.cold+0xa7/0xdb [ 520.523332] ? __warn.cold+0x14/0x30 [ 520.527048] ? debug_print_object.cold+0xa7/0xdb [ 520.531800] __warn.cold+0x2f/0x30 [ 520.535356] ? ist_end_non_atomic+0x10/0x10 [ 520.539671] ? debug_print_object.cold+0xa7/0xdb 21:45:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x20000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x1000, 0x200, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x25, 0xa, 0xb0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000040)='./file0\x00', r4, r6) keyctl$chown(0x4, 0x0, r2, r6) [ 520.542031] audit: type=1804 audit(1584567919.425:1084): pid=24141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/624/file0/bus" dev="ramfs" ino=89966 res=1 [ 520.544423] report_bug+0x20a/0x248 [ 520.544435] do_error_trap+0x195/0x2d0 [ 520.544446] ? math_error+0x2d0/0x2d0 [ 520.583573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 520.588420] invalid_op+0x1b/0x40 [ 520.591874] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 520.597225] RSP: 0018:ffff888081067430 EFLAGS: 00010082 [ 520.602584] RAX: 0000000000000055 RBX: 0000000000000003 RCX: 0000000000000000 [ 520.609961] RDX: 000000000002c88f RSI: ffffffff81491300 RDI: ffffed101020ce7c [ 520.617219] RBP: ffffffff86ab5ee0 R08: 0000000000000055 R09: 0000000000000000 [ 520.624480] R10: fffffbfff14a8cd8 R11: ffff888050500100 R12: 0000000000000000 [ 520.631742] R13: 0000000000000001 R14: 1ffff1101020ce90 R15: ffffffff87d84240 [ 520.639019] ? vprintk_func+0x60/0x152 [ 520.642904] debug_object_activate+0x307/0x450 [ 520.645876] audit: type=1804 audit(1584567919.435:1085): pid=24137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir832032485/syzkaller.wE66Xz/674/file0/bus" dev="sda1" ino=16613 res=1 [ 520.647481] ? debug_object_free+0x390/0x390 [ 520.647492] ? find_held_lock+0x2d/0x110 [ 520.647505] ? route4_walk+0x450/0x450 [ 520.686974] __call_rcu.constprop.0+0x31/0x7e0 [ 520.691557] route4_change+0xb27/0x1c4d [ 520.695528] ? route4_delete+0x760/0x760 [ 520.699592] ? route4_delete+0x760/0x760 [ 520.703646] tc_ctl_tfilter+0xf13/0x18e6 [ 520.707726] ? tfilter_notify+0x240/0x240 [ 520.711870] ? mutex_trylock+0x1a0/0x1a0 [ 520.715927] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 520.720334] ? tfilter_notify+0x240/0x240 [ 520.724475] rtnetlink_rcv_msg+0x3be/0xb10 [ 520.728701] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 520.732351] audit: type=1804 audit(1584567919.435:1086): pid=24141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/624/file0/bus" dev="ramfs" ino=89966 res=1 [ 520.733274] ? netdev_pick_tx+0x2e0/0x2e0 [ 520.764638] ? skb_clone+0x11c/0x310 [ 520.768346] ? save_trace+0x290/0x290 [ 520.772144] netlink_rcv_skb+0x127/0x370 [ 520.776198] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 520.780875] ? netlink_ack+0x960/0x960 [ 520.784758] netlink_unicast+0x437/0x620 [ 520.788813] ? netlink_attachskb+0x600/0x600 [ 520.793217] netlink_sendmsg+0x733/0xbe0 [ 520.797268] ? netlink_unicast+0x620/0x620 [ 520.801495] ? SYSC_sendto+0x2b0/0x2b0 [ 520.805378] ? security_socket_sendmsg+0x83/0xb0 [ 520.810123] ? netlink_unicast+0x620/0x620 [ 520.814348] sock_sendmsg+0xc5/0x100 [ 520.816907] audit: type=1804 audit(1584567919.435:1087): pid=24141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir702536955/syzkaller.RsINZx/624/file0/bus" dev="ramfs" ino=89966 res=1 [ 520.818052] ___sys_sendmsg+0x70a/0x840 [ 520.818062] ? trace_hardirqs_on+0x10/0x10 [ 520.818073] ? copy_msghdr_from_user+0x380/0x380 [ 520.858235] ? find_held_lock+0x2d/0x110 [ 520.862301] ? lock_downgrade+0x6e0/0x6e0 [ 520.866445] ? __fget+0x228/0x360 [ 520.869896] ? __fget_light+0x199/0x1f0 [ 520.873866] ? sockfd_lookup_light+0xb2/0x160 [ 520.878359] __sys_sendmsg+0xa3/0x120 [ 520.882153] ? SyS_shutdown+0x160/0x160 [ 520.886124] ? SyS_clock_gettime+0xf5/0x180 [ 520.890445] ? SyS_clock_settime+0x1a0/0x1a0 [ 520.894850] SyS_sendmsg+0x27/0x40 [ 520.898391] ? __sys_sendmsg+0x120/0x120 [ 520.901576] audit: type=1804 audit(1584567919.455:1088): pid=24144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir427744286/syzkaller.UUla3z/668/file0/bus" dev="sda1" ino=16631 res=1 [ 520.902446] do_syscall_64+0x1d5/0x640 [ 520.932489] dccp_close: ABORT with 1061 bytes unread [ 520.933978] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 520.944227] RIP: 0033:0x45c849 [ 520.947396] RSP: 002b:00007f9fa572ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 520.955082] RAX: ffffffffffffffda RBX: 00007f9fa572b6d4 RCX: 000000000045c849 [ 520.962335] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000008 [ 520.969589] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 520.976843] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 520.984095] R13: 00000000000009f9 R14: 00000000004ccb11 R15: 000000000076bf0c [ 520.991354] [ 520.991358] ====================================================== [ 520.991360] WARNING: possible circular locking dependency detected [ 520.991362] 4.14.173-syzkaller #0 Not tainted [ 520.991365] ------------------------------------------------------ [ 520.991368] syz-executor.5/24157 is trying to acquire lock: [ 520.991369] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 520.991375] [ 520.991377] but task is already holding lock: [ 520.991378] (&obj_hash[i].lock){-.-.}, at: [] debug_object_activate+0x10b/0x450 [ 520.991384] [ 520.991386] which lock already depends on the new lock. [ 520.991387] [ 520.991388] [ 520.991391] the existing dependency chain (in reverse order) is: [ 520.991392] [ 520.991393] -> #5 (&obj_hash[i].lock){-.-.}: [ 520.991399] _raw_spin_lock_irqsave+0x8c/0xbf [ 520.991401] debug_object_activate+0x10b/0x450 [ 520.991403] enqueue_hrtimer+0x22/0x3b0 [ 520.991405] hrtimer_start_range_ns+0x4e6/0x1060 [ 520.991408] schedule_hrtimeout_range_clock+0x13c/0x2f0 [ 520.991410] wait_task_inactive+0x478/0x530 [ 520.991412] __kthread_bind_mask+0x1f/0xb0 [ 520.991414] create_worker+0x313/0x530 [ 520.991416] workqueue_init+0x55f/0x66e [ 520.991418] kernel_init_freeable+0x2ab/0x526 [ 520.991420] kernel_init+0xd/0x15b [ 520.991422] ret_from_fork+0x24/0x30 [ 520.991422] [ 520.991423] -> #4 (hrtimer_bases.lock){-.-.}: [ 520.991430] _raw_spin_lock_irqsave+0x8c/0xbf [ 520.991432] lock_hrtimer_base.isra.0+0x6d/0x120 [ 520.991434] hrtimer_start_range_ns+0x7b/0x1060 [ 520.991436] enqueue_task_rt+0x94d/0xdb0 [ 520.991439] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 520.991441] _sched_setscheduler+0xf9/0x150 [ 520.991443] watchdog_enable+0xff/0x150 [ 520.991445] smpboot_thread_fn+0x40d/0x920 [ 520.991446] kthread+0x30d/0x420 [ 520.991448] ret_from_fork+0x24/0x30 [ 520.991449] [ 520.991450] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 520.991456] _raw_spin_lock+0x2a/0x40 [ 520.991458] enqueue_task_rt+0x508/0xdb0 [ 520.991461] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 520.991463] _sched_setscheduler+0xf9/0x150 [ 520.991464] watchdog_enable+0xff/0x150 [ 520.991466] smpboot_thread_fn+0x40d/0x920 [ 520.991468] kthread+0x30d/0x420 [ 520.991470] ret_from_fork+0x24/0x30 [ 520.991471] [ 520.991472] -> #2 (&rq->lock){-.-.}: [ 520.991478] _raw_spin_lock+0x2a/0x40 [ 520.991479] task_fork_fair+0x63/0x5b0 [ 520.991481] sched_fork+0x39a/0xbd0 [ 520.991483] copy_process.part.0+0x15b7/0x6a70 [ 520.991485] _do_fork+0x180/0xc80 [ 520.991487] kernel_thread+0x2f/0x40 [ 520.991489] rest_init+0x1f/0x1d2 [ 520.991490] start_kernel+0x659/0x676 [ 520.991492] secondary_startup_64+0xa5/0xb0 [ 520.991493] [ 520.991494] -> #1 (&p->pi_lock){-.-.}: [ 520.991500] _raw_spin_lock_irqsave+0x8c/0xbf [ 520.991502] try_to_wake_up+0x6a/0xef0 [ 520.991504] up+0x92/0xe0 [ 520.991506] __up_console_sem+0xa9/0x1b0 [ 520.991508] console_unlock+0x596/0xec0 [ 520.991510] vprintk_emit+0x1f8/0x600 [ 520.991511] vprintk_func+0x58/0x152 [ 520.991513] printk+0x9e/0xbc [ 520.991515] kauditd_hold_skb.cold+0x3e/0x4d [ 520.991517] kauditd_send_queue+0xfb/0x140 [ 520.991519] kauditd_thread+0x625/0x840 [ 520.991520] kthread+0x30d/0x420 [ 520.991522] ret_from_fork+0x24/0x30 [ 520.991523] [ 520.991524] -> #0 ((console_sem).lock){-.-.}: [ 520.991530] lock_acquire+0x170/0x3f0 [ 520.991532] _raw_spin_lock_irqsave+0x8c/0xbf [ 520.991534] down_trylock+0xe/0x60 [ 520.991537] __down_trylock_console_sem+0x97/0x1f0 [ 520.991538] console_trylock+0x14/0x70 [ 520.991540] vprintk_emit+0x1ea/0x600 [ 520.991542] vprintk_func+0x58/0x152 [ 520.991544] printk+0x9e/0xbc [ 520.991546] debug_print_object.cold+0xa7/0xdb [ 520.991548] debug_object_activate+0x307/0x450 [ 520.991550] __call_rcu.constprop.0+0x31/0x7e0 [ 520.991552] route4_change+0xb27/0x1c4d [ 520.991554] tc_ctl_tfilter+0xf13/0x18e6 [ 520.991556] rtnetlink_rcv_msg+0x3be/0xb10 [ 520.991558] netlink_rcv_skb+0x127/0x370 [ 520.991560] netlink_unicast+0x437/0x620 [ 520.991561] netlink_sendmsg+0x733/0xbe0 [ 520.991563] sock_sendmsg+0xc5/0x100 [ 520.991565] ___sys_sendmsg+0x70a/0x840 [ 520.991567] __sys_sendmsg+0xa3/0x120 [ 520.991569] SyS_sendmsg+0x27/0x40 [ 520.991571] do_syscall_64+0x1d5/0x640 [ 520.991573] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 520.991574] [ 520.991576] other info that might help us debug this: [ 520.991577] [ 520.991578] Chain exists of: [ 520.991579] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 520.991587] [ 520.991589] Possible unsafe locking scenario: [ 520.991590] [ 520.991592] CPU0 CPU1 [ 520.991594] ---- ---- [ 520.991595] lock(&obj_hash[i].lock); [ 520.991599] lock(hrtimer_bases.lock); [ 520.991604] lock(&obj_hash[i].lock); [ 520.991607] lock((console_sem).lock); [ 520.991610] [ 520.991612] *** DEADLOCK *** [ 520.991613] [ 520.991615] 2 locks held by syz-executor.5/24157: [ 520.991616] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 520.991623] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_object_activate+0x10b/0x450 [ 520.991630] [ 520.991631] stack backtrace: [ 520.991634] CPU: 1 PID: 24157 Comm: syz-executor.5 Not tainted 4.14.173-syzkaller #0 [ 520.991638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.991640] Call Trace: [ 520.991642] dump_stack+0x13e/0x194 [ 520.991644] print_circular_bug.isra.0.cold+0x1c4/0x282 [ 520.991646] __lock_acquire+0x2cb3/0x4620 [ 520.991647] ? string+0x17e/0x1d0 [ 520.991649] ? trace_hardirqs_on+0x10/0x10 [ 520.991651] ? netdev_bits+0xa0/0xa0 [ 520.991653] ? kvm_clock_read+0x1f/0x30 [ 520.991655] ? kvm_sched_clock_read+0x5/0x10 [ 520.991657] lock_acquire+0x170/0x3f0 [ 520.991658] ? down_trylock+0xe/0x60 [ 520.991660] _raw_spin_lock_irqsave+0x8c/0xbf [ 520.991662] ? down_trylock+0xe/0x60 [ 520.991664] down_trylock+0xe/0x60 [ 520.991665] ? vprintk_emit+0x1ea/0x600 [ 520.991668] __down_trylock_console_sem+0x97/0x1f0 [ 520.991669] console_trylock+0x14/0x70 [ 520.991671] vprintk_emit+0x1ea/0x600 [ 520.991673] vprintk_func+0x58/0x152 [ 520.991674] printk+0x9e/0xbc [ 520.991676] ? show_regs_print_info+0x5b/0x5b [ 520.991678] ? lock_acquire+0x170/0x3f0 [ 520.991680] ? debug_object_activate+0x10b/0x450 [ 520.991682] debug_print_object.cold+0xa7/0xdb [ 520.991684] debug_object_activate+0x307/0x450 [ 520.991686] ? debug_object_free+0x390/0x390 [ 520.991688] ? find_held_lock+0x2d/0x110 [ 520.991690] ? route4_walk+0x450/0x450 [ 520.991692] __call_rcu.constprop.0+0x31/0x7e0 [ 520.991694] route4_change+0xb27/0x1c4d [ 520.991696] ? route4_delete+0x760/0x760 [ 520.991697] ? route4_delete+0x760/0x760 [ 520.991699] tc_ctl_tfilter+0xf13/0x18e6 [ 520.991701] ? tfilter_notify+0x240/0x240 [ 520.991703] ? mutex_trylock+0x1a0/0x1a0 [ 520.991705] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 520.991707] ? tfilter_notify+0x240/0x240 [ 520.991709] rtnetlink_rcv_msg+0x3be/0xb10 [ 520.991711] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 520.991713] ? netdev_pick_tx+0x2e0/0x2e0 [ 520.991715] ? skb_clone+0x11c/0x310 [ 520.991716] ? save_trace+0x290/0x290 [ 520.991718] netlink_rcv_skb+0x127/0x370 [ 520.991720] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 520.991722] ? netlink_ack+0x960/0x960 [ 520.991724] netlink_unicast+0x437/0x620 [ 520.991726] ? netlink_attachskb+0x600/0x600 [ 520.991728] netlink_sendmsg+0x733/0xbe0 [ 520.991730] ? netlink_unicast+0x620/0x620 [ 520.991731] ? SYSC_sendto+0x2b0/0x2b0 [ 520.991733] ? security_socket_sendmsg+0x83/0xb0 [ 520.991735] ? netlink_unicast+0x620/0x620 [ 520.991737] sock_sendmsg+0xc5/0x100 [ 520.991739] ___sys_sendmsg+0x70a/0x840 [ 520.991741] ? trace_hardirqs_on+0x10/0x10 [ 520.991743] ? copy_msghdr_from_user+0x380/0x380 [ 520.991745] ? find_held_lock+0x2d/0x110 [ 520.991747] ? lock_downgrade+0x6e0/0x6e0 [ 520.991748] ? __fget+0x228/0x360 [ 520.991750] ? __fget_light+0x199/0x1f0 [ 520.991752] ? sockfd_lookup_light+0xb2/0x160 [ 520.991754] __sys_sendmsg+0xa3/0x120 [ 520.991755] ? SyS_shutdown+0x160/0x160 [ 520.991758] ? SyS_clock_gettime+0xf5/0x180 [ 520.991760] ? SyS_clock_settime+0x1a0/0x1a0 [ 520.991761] SyS_sendmsg+0x27/0x40 [ 520.991763] ? __sys_sendmsg+0x120/0x120 [ 520.991765] do_syscall_64+0x1d5/0x640 [ 520.991767] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 520.991769] RIP: 0033:0x45c849 [ 520.991775] RSP: 002b:00007f9fa572ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 520.991780] RAX: ffffffffffffffda RBX: 00007f9fa572b6d4 RCX: 000000000045c849 [ 520.991783] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000008 [ 520.991786] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 520.991789] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 520.991792] R13: 00000000000009f9 R14: 00000000004ccb11 R15: 000000000076bf0c [ 520.993154] Kernel Offset: disabled [ 521.883118] Rebooting in 86400 seconds..