[info] Using makefile-style concurrent boot in runlevel 2. [ 41.890859][ T25] audit: type=1800 audit(1575596839.221:21): pid=7481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 41.921043][ T25] audit: type=1800 audit(1575596839.221:22): pid=7481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.246' (ECDSA) to the list of known hosts. 2019/12/06 01:47:30 fuzzer started 2019/12/06 01:47:32 dialing manager at 10.128.0.105:45173 2019/12/06 01:47:36 syscalls: 2684 2019/12/06 01:47:36 code coverage: enabled 2019/12/06 01:47:36 comparison tracing: enabled 2019/12/06 01:47:36 extra coverage: extra coverage is not supported by the kernel 2019/12/06 01:47:36 setuid sandbox: enabled 2019/12/06 01:47:36 namespace sandbox: enabled 2019/12/06 01:47:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/06 01:47:36 fault injection: enabled 2019/12/06 01:47:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/06 01:47:36 net packet injection: enabled 2019/12/06 01:47:36 net device setup: enabled 2019/12/06 01:47:36 concurrency sanitizer: enabled 2019/12/06 01:47:36 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 64.981723][ T7645] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/06 01:47:43 adding functions to KCSAN blacklist: 'run_timer_softirq' 'do_syslog' 'ext4_direct_IO' 'mod_timer' 'tcp_add_backlog' 'ext4_nonda_switch' 'ext4_free_inodes_count' 'tick_do_update_jiffies64' 'futex_wait_queue_me' 'tick_nohz_idle_stop_tick' '__ppp_xmit_process' 'ext4_free_inode' 'kauditd_thread' 'lruvec_lru_size' 'dput' 'audit_log_start' 'tick_sched_do_timer' 'echo_char' '__ext4_new_inode' 'find_get_pages_range_tag' 'pcpu_alloc' 'xas_clear_mark' 'do_nanosleep' 'mem_cgroup_select_victim_node' 'generic_fillattr' 'find_next_bit' 'ext4_has_free_clusters' 'tomoyo_supervisor' 'taskstats_exit' 'copy_process' 'do_exit' 'common_perm_cond' 'fsnotify' 'generic_write_end' 'sit_tunnel_xmit' '__rb_rotate_set_parents' 'blk_mq_sched_dispatch_requests' 'rcu_gp_fqs_check_wake' 'rcu_gp_fqs_loop' 'ep_poll' 'poll_schedule_timeout' 'dd_has_work' 'add_timer' 'tomoyo_check_path_acl' '__hrtimer_run_queues' 'blk_mq_get_request' 'pipe_wait' 'pipe_poll' 'blk_mq_dispatch_rq_list' 01:48:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:48:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 132.760608][ T7649] IPVS: ftp: loaded support on port[0] = 21 [ 132.865363][ T7649] chnl_net:caif_netlink_parms(): no params data found [ 132.908428][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.916552][ T7649] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.924324][ T7649] device bridge_slave_0 entered promiscuous mode [ 132.932143][ T7649] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.940127][ T7649] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.949236][ T7649] device bridge_slave_1 entered promiscuous mode [ 132.977999][ T7652] IPVS: ftp: loaded support on port[0] = 21 [ 132.991647][ T7649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.017824][ T7649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:48:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 133.051940][ T7649] team0: Port device team_slave_0 added [ 133.067361][ T7649] team0: Port device team_slave_1 added [ 133.148057][ T7649] device hsr_slave_0 entered promiscuous mode 01:48:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}]}, 0x40}}, 0x0) [ 133.236138][ T7649] device hsr_slave_1 entered promiscuous mode [ 133.318154][ T7652] chnl_net:caif_netlink_parms(): no params data found [ 133.377679][ T7655] IPVS: ftp: loaded support on port[0] = 21 [ 133.387137][ T7649] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.394187][ T7649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.401556][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.408660][ T7649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.606939][ T7652] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.614153][ T7652] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.633913][ T7652] device bridge_slave_0 entered promiscuous mode [ 133.668805][ T7649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.680731][ T7652] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.706403][ T7652] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.737231][ T7652] device bridge_slave_1 entered promiscuous mode [ 133.784452][ T7649] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.784461][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 133.830893][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.840974][ T2854] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.886231][ T2854] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.916956][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 01:48:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 134.026053][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.035232][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.069302][ T2854] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.076681][ T2854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.126422][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.166466][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.196890][ T2854] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.204088][ T2854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.257200][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.298010][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.317024][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.347616][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.376721][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.416465][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.455458][ T7652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.492156][ T7649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.525870][ T7649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.583213][ T7686] IPVS: ftp: loaded support on port[0] = 21 [ 134.592163][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.606804][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.649185][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.667654][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.681578][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.720808][ T7652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.746726][ T7649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.761656][ T7655] chnl_net:caif_netlink_parms(): no params data found 01:48:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x6}, 0xa, 0x0) [ 134.778234][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.787900][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.795312][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.851262][ T7652] team0: Port device team_slave_0 added [ 134.874360][ T7652] team0: Port device team_slave_1 added [ 134.903315][ T7655] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.911754][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.919703][ T7655] device bridge_slave_0 entered promiscuous mode [ 134.969187][ T7652] device hsr_slave_0 entered promiscuous mode [ 135.006451][ T7652] device hsr_slave_1 entered promiscuous mode [ 135.046109][ T7652] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.057835][ T7655] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.064971][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.073062][ T7655] device bridge_slave_1 entered promiscuous mode [ 135.140876][ T7702] IPVS: ftp: loaded support on port[0] = 21 [ 135.156925][ T7655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.199973][ T7655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.266200][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 135.266216][ T25] audit: type=1804 audit(1575596932.591:31): pid=7716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/0/bus" dev="sda1" ino=16519 res=1 [ 135.319499][ T7682] chnl_net:caif_netlink_parms(): no params data found [ 135.442013][ T25] audit: type=1804 audit(1575596932.601:32): pid=7716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/0/bus" dev="sda1" ino=16519 res=1 [ 135.490867][ T7655] team0: Port device team_slave_0 added [ 135.522583][ T7655] team0: Port device team_slave_1 added [ 135.540301][ T7652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.554169][ T7686] chnl_net:caif_netlink_parms(): no params data found [ 135.597066][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.616639][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.639076][ T7682] device bridge_slave_0 entered promiscuous mode [ 135.662640][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.689379][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.708088][ T7682] device bridge_slave_1 entered promiscuous mode [ 135.764092][ T7652] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.818058][ T7655] device hsr_slave_0 entered promiscuous mode [ 135.858971][ T7655] device hsr_slave_1 entered promiscuous mode [ 135.906311][ T7655] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.940282][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.963495][ T25] audit: type=1804 audit(1575596933.291:33): pid=7731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/0/bus" dev="sda1" ino=16519 res=1 [ 135.988285][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.026917][ T7686] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.034015][ T7686] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.041105][ T25] audit: type=1804 audit(1575596933.291:34): pid=7731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/0/bus" dev="sda1" ino=16519 res=1 [ 136.111455][ T7686] device bridge_slave_0 entered promiscuous mode [ 136.155829][ T7682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.175714][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.205904][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.214367][ T7681] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.221433][ T7681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.266428][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.285229][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.297231][ T7681] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.304298][ T7681] bridge0: port 2(bridge_slave_1) entered forwarding state 01:48:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) [ 136.312656][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.346312][ T7686] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.353437][ T7686] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.386841][ T7686] device bridge_slave_1 entered promiscuous mode [ 136.412629][ T7682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.440202][ T7652] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.472436][ T7652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.530929][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.547280][ T25] audit: type=1804 audit(1575596933.881:35): pid=7750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/1/bus" dev="sda1" ino=16519 res=1 [ 136.566412][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.691259][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.712320][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.717922][ T25] audit: type=1804 audit(1575596933.921:36): pid=7750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/1/bus" dev="sda1" ino=16519 res=1 [ 136.732534][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.804784][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.834135][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.863228][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.891631][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.931207][ T2854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.018729][ T7702] chnl_net:caif_netlink_parms(): no params data found [ 137.074904][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.102359][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.149775][ T7682] team0: Port device team_slave_0 added [ 137.168463][ T7686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.257506][ T7686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:48:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) [ 137.386820][ T7682] team0: Port device team_slave_1 added [ 137.397826][ T7652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.405511][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.425990][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.516737][ T25] audit: type=1804 audit(1575596934.851:37): pid=7777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/2/bus" dev="sda1" ino=16519 res=1 [ 137.554583][ T7682] device hsr_slave_0 entered promiscuous mode [ 137.617365][ T7682] device hsr_slave_1 entered promiscuous mode [ 137.622992][ T25] audit: type=1804 audit(1575596934.881:38): pid=7777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/2/bus" dev="sda1" ino=16519 res=1 [ 137.695913][ T7682] debugfs: Directory 'hsr0' with parent '/' already present! [ 137.710069][ T7702] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.723834][ T7702] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.749643][ T7702] device bridge_slave_0 entered promiscuous mode [ 137.772462][ T7686] team0: Port device team_slave_0 added [ 137.783966][ T7686] team0: Port device team_slave_1 added [ 137.810289][ T7702] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.831705][ T7702] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.869740][ T7702] device bridge_slave_1 entered promiscuous mode [ 137.981634][ T7686] device hsr_slave_0 entered promiscuous mode [ 138.039470][ T7686] device hsr_slave_1 entered promiscuous mode [ 138.095905][ T7686] debugfs: Directory 'hsr0' with parent '/' already present! 01:48:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) [ 138.242059][ T7702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.302689][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.388813][ T7682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.457058][ T7702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.503398][ T7702] team0: Port device team_slave_0 added [ 138.641206][ T25] audit: type=1804 audit(1575596935.971:39): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/3/bus" dev="sda1" ino=16523 res=1 [ 138.649379][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 01:48:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 138.914593][ T25] audit: type=1804 audit(1575596936.011:40): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/3/bus" dev="sda1" ino=16523 res=1 [ 138.998980][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.030819][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.090313][ T7702] team0: Port device team_slave_1 added [ 139.111641][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.174609][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.268356][ T7682] 8021q: adding VLAN 0 to HW filter on device team0 01:48:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) [ 139.309756][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.336470][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.412148][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.419254][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state 01:48:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 139.564257][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.639985][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.801674][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.808893][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.848128][ C0] hrtimer: interrupt took 25353 ns [ 139.870961][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.968363][ T7702] device hsr_slave_0 entered promiscuous mode [ 139.999936][ T7702] device hsr_slave_1 entered promiscuous mode [ 140.085900][ T7702] debugfs: Directory 'hsr0' with parent '/' already present! [ 140.106995][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.124538][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:48:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 140.203731][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.265173][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.272333][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.416448][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.425254][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.509336][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.538421][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.545767][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.627113][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.650579][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.662323][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.670945][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.683306][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.691240][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.713655][ T7686] 8021q: adding VLAN 0 to HW filter on device bond0 01:48:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) [ 140.733252][ T7682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.815879][ T7682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.945085][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 140.952841][ T25] audit: type=1804 audit(1575596938.271:43): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/5/bus" dev="sda1" ino=16530 res=1 [ 141.022169][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.064347][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.116959][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.165821][ T25] audit: type=1804 audit(1575596938.311:44): pid=7863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/5/bus" dev="sda1" ino=16530 res=1 [ 141.185764][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.266692][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.346859][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.419859][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.466466][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.539013][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.606414][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.670785][ T7686] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.761815][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.783025][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.879438][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.926343][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.986340][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.993967][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.092188][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.159676][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.206447][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.246437][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.320339][ T7655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.347731][ T7682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.355077][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.366629][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.407987][ T7818] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.415133][ T7818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.450042][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.479410][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.499005][ T7818] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.506106][ T7818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.526558][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.547391][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.566841][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.586383][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.606613][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.626901][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.652818][ T7686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.678470][ T7686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.718870][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.773812][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.789675][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.803024][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.811537][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.823810][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.832590][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.844123][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.851756][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.870936][ T7702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.891418][ T7686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.926053][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.938956][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.970729][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.986984][ T7702] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.002356][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.033448][ T7818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.096935][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.116309][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.176258][ T7667] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.183436][ T7667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.202984][ T7925] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 143.222924][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.252584][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.278727][ T7667] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.285823][ T7667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.325535][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.354992][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.395113][ T7702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.442381][ T7702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.504611][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.546975][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.555552][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.617878][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.658051][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.677046][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.685594][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.699473][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.708973][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.729064][ T7702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.743285][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.760982][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.789678][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.813483][ T7667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.837838][ T7942] llc_conn_state_process: llc_conn_service failed [ 143.915607][ T7942] llc_conn_state_process: llc_conn_service failed 01:49:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}]}, 0x40}}, 0x0) 01:49:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:49:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x6}, 0xa, 0x0) 01:49:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x6}, 0xa, 0x0) 01:49:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}]}, 0x40}}, 0x0) [ 144.246663][ T7963] llc_conn_state_process: llc_conn_service failed [ 144.413166][ T25] audit: type=1804 audit(1575596941.711:45): pid=7978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/6/bus" dev="sda1" ino=16545 res=1 01:49:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@v2={0x6}, 0xa, 0x0) [ 144.561639][ T25] audit: type=1804 audit(1575596941.721:46): pid=7978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/6/bus" dev="sda1" ino=16545 res=1 01:49:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}]}, 0x40}}, 0x0) [ 144.638442][ T25] audit: type=1804 audit(1575596941.731:47): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/4/bus" dev="sda1" ino=16546 res=1 [ 144.663156][ T25] audit: type=1804 audit(1575596941.731:48): pid=7979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/4/bus" dev="sda1" ino=16546 res=1 01:49:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 144.849064][ T7994] llc_conn_state_process: llc_conn_service failed 01:49:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:49:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 145.314941][ T25] audit: type=1804 audit(1575596942.641:49): pid=8015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/5/bus" dev="sda1" ino=16560 res=1 01:49:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 145.442582][ T8018] llc_conn_state_process: llc_conn_service failed [ 145.471240][ T8014] llc_conn_state_process: llc_conn_service failed [ 145.562916][ T25] audit: type=1804 audit(1575596942.681:50): pid=8015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/5/bus" dev="sda1" ino=16560 res=1 01:49:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 145.961865][ T8030] llc_conn_state_process: llc_conn_service failed 01:49:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 146.002227][ T8032] llc_conn_state_process: llc_conn_service failed 01:49:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 146.333902][ T25] audit: type=1804 audit(1575596943.661:51): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/6/bus" dev="sda1" ino=16537 res=1 01:49:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 146.545789][ T8048] llc_conn_state_process: llc_conn_service failed [ 146.552716][ T8052] llc_conn_state_process: llc_conn_service failed [ 146.564661][ T25] audit: type=1804 audit(1575596943.701:52): pid=8045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir775164595/syzkaller.2Kp1ZP/6/bus" dev="sda1" ino=16537 res=1 01:49:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:49:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 147.165585][ T8069] llc_conn_state_process: llc_conn_service failed [ 147.251027][ T8071] llc_conn_state_process: llc_conn_service failed 01:49:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 147.338927][ T8075] llc_conn_state_process: llc_conn_service failed 01:49:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 147.755695][ T8087] llc_conn_state_process: llc_conn_service failed 01:49:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xf6) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f0000000080), 0x14) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r3, &(0x7f00000001c0)='s', 0xffcf) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 147.828933][ T8089] llc_conn_state_process: llc_conn_service failed 01:49:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 149.004712][ T25] audit: type=1804 audit(1575596946.331:53): pid=8130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/13/bus" dev="sda1" ino=16541 res=1 01:49:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) [ 149.232170][ T25] audit: type=1804 audit(1575596946.371:54): pid=8130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/13/bus" dev="sda1" ino=16541 res=1 01:49:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 149.404689][ T25] audit: type=1804 audit(1575596946.731:55): pid=8145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/10/bus" dev="sda1" ino=16575 res=1 01:49:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 149.585571][ T25] audit: type=1804 audit(1575596946.771:56): pid=8145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/10/bus" dev="sda1" ino=16575 res=1 01:49:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x0, 0x0, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x0, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'blsf0\x00', {0x2, 0x4e22, @remote}}) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) r4 = socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3de99a754c6a36f93d2c84d88f992b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c25fd442209d9e421e8966277d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b8995778292865b270c3877b9913d076ea1687c36b044fade3b2b75ff86d57008c3de7139493ba9b815b1eb957"]) socket$inet6_tcp(0xa, 0x1, 0x0) write(r4, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f00000005c0)=""/223, 0xfc61) 01:49:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 150.108386][ T25] audit: type=1804 audit(1575596947.441:57): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/14/bus" dev="sda1" ino=16585 res=1 01:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 150.253314][ T25] audit: type=1804 audit(1575596947.471:58): pid=8178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir293092386/syzkaller.L6RXjJ/14/bus" dev="sda1" ino=16585 res=1 01:49:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:07 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 150.591369][ T25] audit: type=1804 audit(1575596947.921:59): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/11/bus" dev="sda1" ino=16532 res=1 01:49:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 150.764041][ T25] audit: type=1804 audit(1575596947.951:60): pid=8199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/11/bus" dev="sda1" ino=16532 res=1 01:49:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x8003, &(0x7f0000000040)=0x5c9, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:49:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt(r6, 0x3f, 0x1, &(0x7f00000002c0)=""/239, &(0x7f00000001c0)=0xef) ftruncate(r5, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) io_setup(0x0, 0x0) 01:49:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 151.512776][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 151.512792][ T25] audit: type=1804 audit(1575596948.841:63): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/12/bus" dev="sda1" ino=16590 res=1 01:49:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 151.612725][ T25] audit: type=1804 audit(1575596948.881:64): pid=8241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir235822814/syzkaller.awuH3e/12/bus" dev="sda1" ino=16590 res=1 01:49:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000380)) 01:49:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:09 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 01:49:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 01:49:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:49:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 152.381384][ T8282] mmap: syz-executor.4 (8282) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:49:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000160001ebff2f6c268fcb190000000000010000000000009244c0e315f9e1f6d5f0f5e39a7b71005919ed899248e8d2b00345bd3d38b464f03f60c418336b9b2d617839ee19a6d8703803970ce79183291500ad62141d3d5c0f32600300000068dfac92e49ea7bb9d399cd4647104f89920057b48c02e9d002988a95d8d254fc1487a539dff29c1c1c21ccc98020dccf18d615cc1ee33e097545ab47f235bedfcbd5df292ca1a1ead7d812d67a6a83828aee8c48a9d605cc4f0c2a88e0bb11643d481182ae5ba4271ecf3b00191cb39079df58e017d38ddfe05dafe75d4c19f3902c48e3e3424b65285492706611937218c4a07e97fb06b1bcc82965360a19d847916e3b49f73436b7b71e46c3d2efec19a6e914de0d858eefa8da52f57ed92ea3891bfa28247d1e8034441d8edc266e9ae52ca06a2580640e7e6b09674125193e068ee04e29127f06c06b58949da93730ef411b948ed843c3dea77ed0e53985c8a15548ddc9f859ef9cab720afb8385fb7f29c3a304a06c0219ecce8a9b145d0285295206e98443ff27ce64ba5e343c0e9f9eda5d6624b8e5f7fbba38b3c96d0aa5c9e64758f7d120be6cc7dce71bdf6c7e9a379652e60e399ead6a26ff0e5c4b2317add471890a45ae9f803dfe6"], 0x18}}, 0x0) 01:49:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:49:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 01:49:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:49:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 01:49:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:10 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x1a2, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 01:49:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x158) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 01:49:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 01:49:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:49:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) clock_adjtime(0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r2 = getpid() getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) rt_tgsigqueueinfo(r5, 0xffffffffffffffff, 0x18, &(0x7f00000004c0)={0x2b, 0xfffffffe, 0x3}) ptrace(0x10, r2) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r0, 0x0, 0x19, &(0x7f0000000000)='keyring\'vboxnet0\']cpuset\x00', 0xffffffffffffffff}, 0x30) r9 = getpid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x2, &(0x7f0000000380)={0x10, 0x0, 0x8}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) r11 = getpid() r12 = getpid() rt_tgsigqueueinfo(r12, r11, 0x16, &(0x7f0000000100)) ptrace$pokeuser(0x6, r12, 0x388, 0xb8) r13 = getpid() ptrace$pokeuser(0x6, r13, 0x388, 0xfffffffffffffffe) clone3(&(0x7f0000000300)={0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000400), 0x39, 0x0, &(0x7f0000000200)=""/45, 0xffffffffffffffb6, &(0x7f0000000240)=""/73, &(0x7f00000002c0)}, 0x50) r14 = getpid() r15 = getpid() rt_tgsigqueueinfo(r15, r14, 0x16, &(0x7f0000000100)) ptrace(0x10, r14) r16 = getpgrp(r14) setpriority(0x0, r16, 0x8001) prlimit64(r16, 0x1c, &(0x7f0000000180)={0x20, 0x6}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000004980)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 156.853449][ C0] ================================================================== [ 156.861605][ C0] BUG: KCSAN: data-race in sbitmap_queue_clear / sbitmap_queue_clear [ 156.869663][ C0] [ 156.871998][ C0] write to 0xffffe8ffffd2bb04 of 4 bytes by interrupt on cpu 1: [ 156.879630][ C0] sbitmap_queue_clear+0xf3/0x110 [ 156.884654][ C0] blk_mq_put_tag+0x80/0xc0 [ 156.889294][ C0] __blk_mq_free_request+0x155/0x1e0 [ 156.894592][ C0] blk_mq_free_request+0x2c8/0x320 [ 156.899712][ C0] blk_mq_end_request+0x28f/0x2b0 [ 156.904739][ C0] end_cmd+0xa9/0x1a0 [ 156.908831][ C0] null_complete_rq+0x22/0x30 [ 156.913512][ C0] blk_done_softirq+0x1eb/0x250 [ 156.918363][ C0] __do_softirq+0x115/0x33f [ 156.922871][ C0] run_ksoftirqd+0x46/0x60 [ 156.927282][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 156.932225][ C0] kthread+0x1d4/0x200 [ 156.936301][ C0] ret_from_fork+0x1f/0x30 [ 156.940861][ C0] [ 156.943191][ C0] write to 0xffffe8ffffd2bb04 of 4 bytes by interrupt on cpu 0: [ 156.950832][ C0] sbitmap_queue_clear+0xf3/0x110 [ 156.956007][ C0] blk_mq_put_tag+0x80/0xc0 [ 156.960513][ C0] __blk_mq_free_request+0x155/0x1e0 [ 156.965798][ C0] blk_mq_free_request+0x2c8/0x320 [ 156.970936][ C0] blk_mq_end_request+0x28f/0x2b0 [ 156.975960][ C0] end_cmd+0xa9/0x1a0 [ 156.979934][ C0] null_complete_rq+0x22/0x30 [ 156.984599][ C0] blk_done_softirq+0x1eb/0x250 [ 156.989450][ C0] __do_softirq+0x115/0x33f [ 156.993992][ C0] run_ksoftirqd+0x46/0x60 [ 156.998499][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 157.003436][ C0] kthread+0x1d4/0x200 [ 157.007591][ C0] ret_from_fork+0x1f/0x30 [ 157.011990][ C0] [ 157.014304][ C0] Reported by Kernel Concurrency Sanitizer on: [ 157.020451][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-syzkaller #0 [ 157.028155][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.038210][ C0] ================================================================== [ 157.046373][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 157.052963][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.4.0-syzkaller #0 [ 157.060676][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.071002][ C0] Call Trace: [ 157.074302][ C0] dump_stack+0x11d/0x181 [ 157.078641][ C0] panic+0x210/0x640 [ 157.082540][ C0] ? vprintk_func+0x8d/0x140 [ 157.087134][ C0] kcsan_report.cold+0xc/0xd [ 157.091814][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 157.097193][ C0] __tsan_unaligned_write4+0xc4/0x100 [ 157.102855][ C0] sbitmap_queue_clear+0xf3/0x110 [ 157.107880][ C0] blk_mq_put_tag+0x80/0xc0 [ 157.112385][ C0] __blk_mq_free_request+0x155/0x1e0 [ 157.117676][ C0] blk_mq_free_request+0x2c8/0x320 [ 157.122795][ C0] blk_mq_end_request+0x28f/0x2b0 [ 157.127819][ C0] end_cmd+0xa9/0x1a0 [ 157.131805][ C0] null_complete_rq+0x22/0x30 [ 157.136493][ C0] blk_done_softirq+0x1eb/0x250 [ 157.141357][ C0] __do_softirq+0x115/0x33f [ 157.145869][ C0] ? takeover_tasklets+0x250/0x250 [ 157.150983][ C0] run_ksoftirqd+0x46/0x60 [ 157.155397][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 157.160596][ C0] kthread+0x1d4/0x200 [ 157.164661][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 157.170637][ C0] ? kthread_stop+0x2d0/0x2d0 [ 157.175398][ C0] ret_from_fork+0x1f/0x30 [ 157.181211][ C0] Kernel Offset: disabled [ 157.185536][ C0] Rebooting in 86400 seconds..