Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. 2020/09/07 19:49:10 fuzzer started 2020/09/07 19:49:10 dialing manager at 10.128.0.105:34151 2020/09/07 19:49:11 syscalls: 3174 2020/09/07 19:49:11 code coverage: enabled 2020/09/07 19:49:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/07 19:49:11 extra coverage: extra coverage is not supported by the kernel 2020/09/07 19:49:11 setuid sandbox: enabled 2020/09/07 19:49:11 namespace sandbox: enabled 2020/09/07 19:49:11 Android sandbox: enabled 2020/09/07 19:49:11 fault injection: enabled 2020/09/07 19:49:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 19:49:11 net packet injection: enabled 2020/09/07 19:49:11 net device setup: enabled 2020/09/07 19:49:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 19:49:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 19:49:11 USB emulation: /dev/raw-gadget does not exist 2020/09/07 19:49:11 hci packet injection: enabled syzkaller login: [ 34.919685] random: crng init done [ 34.923310] random: 7 urandom warning(s) missed due to ratelimiting 19:52:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) semget$private(0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000100)={0x8, 0x100000001}) 19:52:10 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) 19:52:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100), 0x4) 19:52:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @random="ead35f125dd9"}]}, 0x5c}}, 0x0) 19:52:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c76", 0x3b}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) 19:52:10 executing program 1: r0 = socket(0x18, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 213.535498] audit: type=1400 audit(1599508330.651:8): avc: denied { execmem } for pid=6354 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 214.819699] IPVS: ftp: loaded support on port[0] = 21 [ 214.976221] IPVS: ftp: loaded support on port[0] = 21 [ 215.077275] chnl_net:caif_netlink_parms(): no params data found [ 215.107189] IPVS: ftp: loaded support on port[0] = 21 [ 215.196244] chnl_net:caif_netlink_parms(): no params data found [ 215.226704] IPVS: ftp: loaded support on port[0] = 21 [ 215.346353] chnl_net:caif_netlink_parms(): no params data found [ 215.394137] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.394922] IPVS: ftp: loaded support on port[0] = 21 [ 215.400507] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.416160] device bridge_slave_0 entered promiscuous mode [ 215.429522] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.436489] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.443799] device bridge_slave_0 entered promiscuous mode [ 215.460848] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.467323] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.476744] device bridge_slave_1 entered promiscuous mode [ 215.491099] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.497499] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.506371] device bridge_slave_1 entered promiscuous mode [ 215.536731] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.546270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.582502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.599422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.607370] team0: Port device team_slave_0 added [ 215.621449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.637372] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.645523] team0: Port device team_slave_1 added [ 215.676235] IPVS: ftp: loaded support on port[0] = 21 [ 215.701293] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.708178] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.715837] device bridge_slave_0 entered promiscuous mode [ 215.767929] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.775850] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.782939] device bridge_slave_1 entered promiscuous mode [ 215.803607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.812638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.828010] chnl_net:caif_netlink_parms(): no params data found [ 215.837651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.845148] team0: Port device team_slave_0 added [ 215.851017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.858406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.883893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.910431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.917587] team0: Port device team_slave_0 added [ 215.926841] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.934991] team0: Port device team_slave_1 added [ 215.940510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.946942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.972272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.985896] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.997491] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.005788] team0: Port device team_slave_1 added [ 216.023354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.089978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.096593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.122788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.165850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.172120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.197473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.212676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.219565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.244811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.256767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.262996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.288473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.322725] device hsr_slave_0 entered promiscuous mode [ 216.328613] device hsr_slave_1 entered promiscuous mode [ 216.335977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.343309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.356112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.363175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.370810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.382198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.402230] chnl_net:caif_netlink_parms(): no params data found [ 216.465216] device hsr_slave_0 entered promiscuous mode [ 216.470834] device hsr_slave_1 entered promiscuous mode [ 216.477076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.489230] device hsr_slave_0 entered promiscuous mode [ 216.495775] device hsr_slave_1 entered promiscuous mode [ 216.511430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.529912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.591434] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.626338] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.632742] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.640409] device bridge_slave_0 entered promiscuous mode [ 216.653413] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.660693] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.668281] device bridge_slave_1 entered promiscuous mode [ 216.719177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.739415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.751980] chnl_net:caif_netlink_parms(): no params data found [ 216.814228] Bluetooth: hci1 command 0x0409 tx timeout [ 216.819744] Bluetooth: hci0 command 0x0409 tx timeout [ 216.836755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.844539] team0: Port device team_slave_0 added [ 216.863526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.871141] team0: Port device team_slave_1 added [ 216.893974] Bluetooth: hci3 command 0x0409 tx timeout [ 216.899226] Bluetooth: hci2 command 0x0409 tx timeout [ 216.960411] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.969729] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.976828] Bluetooth: hci5 command 0x0409 tx timeout [ 216.978076] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.988762] Bluetooth: hci4 command 0x0409 tx timeout [ 216.995143] device bridge_slave_0 entered promiscuous mode [ 217.001939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.008319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.033654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.061634] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.069020] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.077328] device bridge_slave_1 entered promiscuous mode [ 217.100910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.107245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.132503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.144206] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.153216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.163742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.179653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.205827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.212939] team0: Port device team_slave_0 added [ 217.236749] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.244614] team0: Port device team_slave_1 added [ 217.258852] device hsr_slave_0 entered promiscuous mode [ 217.265154] device hsr_slave_1 entered promiscuous mode [ 217.287795] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.294486] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.301333] device bridge_slave_0 entered promiscuous mode [ 217.316398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.322996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.332574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.342649] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.349577] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.358931] device bridge_slave_1 entered promiscuous mode [ 217.366162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.372392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.398021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.409371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.415688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.440945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.472233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.480135] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.496281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.507168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.516053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.575657] device hsr_slave_0 entered promiscuous mode [ 217.581766] device hsr_slave_1 entered promiscuous mode [ 217.595982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.610362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.618253] team0: Port device team_slave_0 added [ 217.627612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.635025] team0: Port device team_slave_1 added [ 217.641553] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.651239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.681388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.691340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.718016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.724556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.750757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.762831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.770505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.780210] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 217.787169] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.799241] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.805773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.833470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.845348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.852784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.902947] device hsr_slave_0 entered promiscuous mode [ 217.909409] device hsr_slave_1 entered promiscuous mode [ 217.919720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.934446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.949883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.957653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.967032] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.973682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.981113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.990497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.016966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.024751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.039830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.064555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.072301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.080487] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.086900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.105767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.112628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.123214] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.138609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.147185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.155521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.173469] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.180853] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.196961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.208301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.218624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.228158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.244727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.252292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.262052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.268752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.277340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.285313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.292985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.300627] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.307016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.314552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.321352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.331078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.347408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.357074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.368314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.375893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.382876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.391013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.398652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.406725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.414462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.421902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.434709] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.442642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.451385] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 218.458927] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.470843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.477294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.496026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.504802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.512417] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.518806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.528731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.536359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.558524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.566333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.574213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.581794] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.588184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.598149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.611161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 218.620403] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 218.632091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.639226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.647096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.654193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.662624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.679461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.687909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.695734] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.702089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.709908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.720432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.731585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.747701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.756517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.764242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.775140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.785341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 218.794728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 218.801489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.809004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.817245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.825739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.833157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.840881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.848449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.859106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.867824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.880228] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 218.887269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.894565] Bluetooth: hci1 command 0x041b tx timeout [ 218.897257] Bluetooth: hci0 command 0x041b tx timeout [ 218.902561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.911970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.929135] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 218.937621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.948855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.958514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.968309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.973629] Bluetooth: hci3 command 0x041b tx timeout [ 218.979296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.988021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.995732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.002648] Bluetooth: hci2 command 0x041b tx timeout [ 219.013648] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.019741] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.031036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.043199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.054070] Bluetooth: hci4 command 0x041b tx timeout [ 219.056316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.069086] Bluetooth: hci5 command 0x041b tx timeout [ 219.072737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.082661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.092636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.106322] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.115504] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.124669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.136086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.142442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.150237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.158209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.165354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.172040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.180288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.188006] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.194418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.201374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.211311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.223048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.232168] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.246468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.261689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.273298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.281612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.290467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.298635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.305936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.314806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 219.320814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.328990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.340613] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.347738] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.356408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.368750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.377140] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.383562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.396513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.408129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.416389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.427893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.436917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.447603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.455610] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.461974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.471718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.484515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.495299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.506665] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 219.514258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 219.520741] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 219.531490] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 219.539143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.550385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.558718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.566878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.574887] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.581259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.588413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.596001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.603874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.610776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.620161] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.629244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.639465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 219.649120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.658260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.665534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.672376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.680660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.688652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.696727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.706826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.717353] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 219.728494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.736470] device veth0_vlan entered promiscuous mode [ 219.742625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.752473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.760739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.769640] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 219.782868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.791882] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.798102] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.804616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.811349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.818148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.826212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.834564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.843171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 219.853987] device veth1_vlan entered promiscuous mode [ 219.860102] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 219.873316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.881831] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.889700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.899370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.907391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.915665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.923354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.931761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.939912] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.946328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.964899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.971943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.982547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.997102] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.006876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.017175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.029097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.038160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.050103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.058948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.067091] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.073500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.080297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.088128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.095981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.103726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.113006] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.135968] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.142002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.152391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.169210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.182871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.192745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.204016] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.211150] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.218814] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.225805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.238174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.245741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.253135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.262147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.270672] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.280223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.290737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.299695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.310540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.319475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.333262] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.341636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.350107] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 220.358624] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.367230] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.384931] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.393169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.404861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.412364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.421442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.429342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.437407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.445316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.452002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.459114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.466448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.473936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.480799] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.489512] device veth0_vlan entered promiscuous mode [ 220.498870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.506579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.515976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 220.524116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.531660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.544187] device veth0_macvtap entered promiscuous mode [ 220.550562] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.560074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 220.572940] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 220.586643] device veth1_vlan entered promiscuous mode [ 220.592450] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 220.607733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.616832] device veth1_macvtap entered promiscuous mode [ 220.623152] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 220.629956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.638425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.646183] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.653201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.661072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.668856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.676899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.687599] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.694681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.705087] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 220.722911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 220.740287] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 220.751572] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 220.797596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 220.806489] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.813146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.821267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.828380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.837966] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 220.845314] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 220.851933] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 220.862809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.871529] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.882631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.891899] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 220.901317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.914381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.922241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.931616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.941992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 220.954755] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.961621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.972830] device veth0_macvtap entered promiscuous mode [ 220.979857] Bluetooth: hci0 command 0x040f tx timeout [ 220.986278] Bluetooth: hci1 command 0x040f tx timeout [ 220.989520] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 220.999404] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.009100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.017100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.026799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.039368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.047946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.054967] Bluetooth: hci2 command 0x040f tx timeout [ 221.054988] Bluetooth: hci3 command 0x040f tx timeout [ 221.073696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.081087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.089085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.097117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.104315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.113686] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.122862] device veth0_vlan entered promiscuous mode [ 221.130531] device veth1_macvtap entered promiscuous mode [ 221.137233] Bluetooth: hci5 command 0x040f tx timeout [ 221.142447] Bluetooth: hci4 command 0x040f tx timeout [ 221.143249] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.169520] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.190983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.202063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.211256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.219467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.230727] device veth1_vlan entered promiscuous mode [ 221.237779] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.249425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 221.269011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.278057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.287391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.297249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.309234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.319743] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 221.327071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.337202] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.347196] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.354822] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.361407] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.368258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.377279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.388321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.396044] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.402522] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.411109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.421351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.431630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 221.439089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.447724] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.462006] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.476330] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.490897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.498597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.507113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.515570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.523242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.531366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.539220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.547059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.555433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.562305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.569497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.576517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.589947] device veth0_vlan entered promiscuous mode [ 221.606002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.619994] device veth0_vlan entered promiscuous mode [ 221.632101] device veth1_vlan entered promiscuous mode [ 221.639811] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.648669] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.660716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.674863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.682482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.695760] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.710006] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 221.717862] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 221.725648] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 221.740686] device veth1_vlan entered promiscuous mode [ 221.746720] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 221.755431] device veth0_macvtap entered promiscuous mode [ 221.766352] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.775151] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.794079] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 221.803066] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 221.811523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.819609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.827390] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.835565] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.843017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.851314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.860793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 221.870368] device veth1_macvtap entered promiscuous mode [ 221.877361] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 221.890323] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 221.898791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.906333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.913437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.920361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.928832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.954780] device veth0_vlan entered promiscuous mode [ 221.964754] device veth0_macvtap entered promiscuous mode [ 221.971049] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 221.983030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 221.998491] device veth1_vlan entered promiscuous mode [ 222.009185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 19:52:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00005c00000000", 0x8) setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000080)="eaef125c00000000", 0x8) setsockopt$inet_opts(r1, 0x0, 0x200000000000d, &(0x7f0000000040)="eaff125c00000000", 0x8) [ 222.024428] device veth1_macvtap entered promiscuous mode [ 222.030783] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.040904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.058714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.077247] device veth0_macvtap entered promiscuous mode [ 222.092144] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.116154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 19:52:19 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000240)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:19 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 222.123816] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.131084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.146531] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.154293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:52:19 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x6d, 0x0, 0x0) [ 222.175184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.185128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.197112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.213998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:52:19 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5cc2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0xa4}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140)={0xfe}, 0x0, 0x0, 0x0) [ 222.225848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.243154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.255646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.271950] device veth1_macvtap entered promiscuous mode 19:52:19 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) getgroups(0x1, &(0x7f0000001640)=[0x0]) pipe2(&(0x7f0000000100), 0x0) [ 222.284138] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 222.290529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.303973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.319611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.331748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.349866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.361278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.372839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.386156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.397218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.404371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.421463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.431621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.445531] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.453315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.468301] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.476890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.488232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.497897] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.507871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.517054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.526860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.537220] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.544450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.564105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.576229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.586611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.597495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.609679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.619879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.631362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.640603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.650857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.662033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 222.669734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.679849] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 222.687379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.697294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.705258] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.712993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.720920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.728814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.738400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.748683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.757842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.767606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.777259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.787026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.797058] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.804093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.815362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.825371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.835064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.844848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.854253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.864050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.873164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.882919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.893130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 222.900454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.908178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.919828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.927978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.937968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.952007] device veth0_macvtap entered promiscuous mode [ 222.959349] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.972050] device veth1_macvtap entered promiscuous mode [ 222.981371] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.006161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.027704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.039181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.049782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.060048] Bluetooth: hci1 command 0x0419 tx timeout [ 223.062918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.068305] Bluetooth: hci0 command 0x0419 tx timeout [ 223.075386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.075394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.075398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.075415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.075418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.075427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.075430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.076598] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.137832] Bluetooth: hci3 command 0x0419 tx timeout [ 223.147898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.156024] Bluetooth: hci2 command 0x0419 tx timeout [ 223.167615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.180984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.190129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.199987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.209123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.214379] Bluetooth: hci4 command 0x0419 tx timeout [ 223.218948] Bluetooth: hci5 command 0x0419 tx timeout [ 223.228941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.238422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.248788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.257976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.267711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.278220] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.285172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.292538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.300536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.308150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.315904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.323800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.331394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.574772] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 223.753290] hrtimer: interrupt took 38588 ns 19:52:21 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0xffffffffffffffe1, 0xfffffffffffffffe}) 19:52:21 executing program 4: r0 = socket(0x40000000011, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000180)="b1000504600000000000080005010071e3000000e5a1fea7fef96eefc73fd3357ae26caa0416fa76d06336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282921e4fd89720fd3872babfbb770c1abda71601a8bfee8aca4911faff5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be608a371a3f80004000000000000000100000072c5c40000010000", 0xb1, 0x0, 0x0, 0x0) 19:52:21 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x86134) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1, 0x0) write(r0, &(0x7f0000000080)="6709c1", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:21 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x8613a) r0 = open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="220e2a", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x44001000e, 0x400008001}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000100000001}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:21 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0xd, 0x0, 0x0) 19:52:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x2, 0x0) writev(r1, &(0x7f0000001580)=[{0x0}], 0x1) 19:52:21 executing program 0: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) r1 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r1, 0x0) ftruncate(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) 19:52:21 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="f600005c00000000", 0x8) 19:52:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 19:52:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:21 executing program 5: r0 = socket(0x400000000018, 0x3, 0x0) getsockopt$inet_opts(r0, 0x29, 0x9, 0x0, 0x0) 19:52:21 executing program 3: r0 = socket(0x18, 0x400000001002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x25, &(0x7f00000000c0)={{0x18}, {0x18}}, 0x238) 19:52:21 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="0000001860040080000140000000000000000000bcef3036970fe5080000000000df290ee8ad92e100000000", 0x2c}], 0x1) 19:52:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) lseek(r0, 0x0, 0xfffffffffffff399) 19:52:21 executing program 2: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) rename(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 19:52:21 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:21 executing program 5: r0 = socket(0x2, 0x8001, 0x0) pipe(&(0x7f0000000000)) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000000c0)=0x1, 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 19:52:21 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:21 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x2080008002, 0x28a9) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="000000186004008b00063300feff0f000100a3bb6b3c042efdd100000000004000600000000af6ce4f22276e2b8d", 0x2e}], 0x1) 19:52:21 executing program 0: open$dir(&(0x7f0000000140)='./file1\x00', 0x400000002c5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r1) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)) 19:52:21 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000000)=ANY=[@ANYBLOB="fb182e86eabe2aa700000000000010"], 0x1c, 0x0}, 0x0) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x4, 0x0}, 0x0) 19:52:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='.\x00') 19:52:21 executing program 1: r0 = socket(0x11, 0x4003, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:52:21 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="620202"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2000000000000002, 0x3, 0x102) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x7}, 0x10) 19:52:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000a40)="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", 0x801) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0xffffffff) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 19:52:21 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 19:52:21 executing program 2: read(0xffffffffffffffff, &(0x7f0000000140)=""/191, 0xffffffffffffff61) 19:52:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x12, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300000005}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) execve(0x0, 0x0, 0x0) 19:52:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x20, 0x0, 0x0) 19:52:21 executing program 4: setrlimit(0x3, &(0x7f0000000000)={0x10001, 0x100000}) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)=0x77) getsockname$unix(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffffffffffff0000000000000000000000000000000000000000000000000000133800000000000000000000000000000000000000000000000000000000000000000000000000000000000000159c45fe5900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa4439b412173100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001775a94f589541000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eae066105831bb4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000be7ba98e3c361f2000947d0f94cfe46253723088f2aa61436078ecc72e1ace82d3065172f9d89cdb9dd6318742db747c7ac48db5798f02c3314eddea6445e0d937f4a29a7b4ade0d290229e43810"], &(0x7f0000001140)=0x1002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x400000003fd, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000001380)="e3000005d8242e5472c7e047f3ce099cb3a80dc11357ae789ef59784c8b83d4d3742741bb76d3c64a540637e8af58c42606f8031915b586e1265bdd7be6095f671e9395745788a78ab10ff39a200"/90, 0x5a}, {&(0x7f0000001500)="d625633deb99e56b87133e0c2a77c04fe9260bc21490f85f07a2eaff9032c079de7198d47f9a9234031bb44af17df64bee38247a5620991363a27b70965220c7a5e57dd564ed6aa3026cf2e761d6934f34b0e4e7133289bdef4bcca8bb77508e45f4927ede77d0217e16b3191f54bef1a5b915155c2157", 0x77}, {&(0x7f0000000240)="951ec18335b4199a2e7450b1bc446cb0a21b2f3026a086e48b550a41ed4128ae4e335bf3cc17a3dc25ac969a0ce5c2b21ebcff12d405007def2d08f009a351305488499a33a9cc7313aac699be62f734ab06bb860fe5bc2fb93ad674cb8edd4d7b1fff91f03bfdffd6dc803d1a8ee9d46081e331102f118575327233e3232c47444eb7cedee51f9b35378f02ebf76debd6df927a34e51d090149af", 0x9b}], 0x3, 0x0, 0xfffffffffffffffc) mknod(&(0x7f00000001c0)='./bus\x00', 0x20, 0xb70) semget$private(0x0, 0x4, 0x1b2) r2 = socket(0x400000000018, 0x3, 0x0) open$dir(&(0x7f0000001280)='./bus\x00', 0x20000, 0x30) getsockopt$inet_opts(r2, 0x29, 0x3c, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001100)=0xc) setsockopt(r1, 0x78a, 0xcbee, &(0x7f0000000140)="1aac126de2afdf708307be689476254e784bc43c05b47fdfe1e9e81f5465f08aa2bcdfafdd73452d9c890faa24558726dc454a75037f3250595a232a9da6e6b8761ebb78f7be60f88960100f4291496732d16036", 0x7e) 19:52:21 executing program 2: syz_emit_ethernet(0xca, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa2aaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe80"], 0x0) 19:52:21 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x8400, 0x86133) r0 = open(&(0x7f0000000040)='./bus\x00', 0x501, 0x0) write(r0, &(0x7f0000000000)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x6000000000004, 0x19bf}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x1000000000000182, 0x0, 0x0) 19:52:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0x6) 19:52:21 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x20000000000011, 0x3, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) sendto$unix(r0, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:21 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0xffff, 0x1021, &(0x7f00000000c0)={0x5}, 0x8) 19:52:21 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x20000003e, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0x20000003e, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 19:52:21 executing program 4: mknod(&(0x7f0000000b00)='./bus\x00', 0x800080008002, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCSPGRP(r0, 0x40047477, 0x0) [ 224.377001] audit: type=1804 audit(1599508341.491:9): pid=7945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir265867197/syzkaller.D14UTP/11/bus" dev="sda1" ino=15764 res=1 19:52:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0, 0x0, &(0x7f0000002540)=[{0x10, 0x1}], 0x10}, 0x0) 19:52:21 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="0100", @random="32c8e1654cc6", @val, {@ipv4}}, 0x0) 19:52:21 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:21 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000021c0)="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"/3585, 0xe01}], 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x4}], 0x1, 0x0) dup2(r1, r0) 19:52:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/47, 0x2f}], 0x1, 0x0, 0x0, 0x9}, 0x40) 19:52:21 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000100), 0x0) 19:52:21 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0xa3e18c30ac20268, 0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x300}, 0x0) 19:52:21 executing program 4: r0 = socket(0x11, 0x4003, 0x0) r1 = socket(0x11, 0x4003, 0x0) connect(r1, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x2}, 0x8) sendto$unix(r0, &(0x7f0000000000)="b10005016000009005001b0005000000050004fecea11ea8fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282118e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01b1257aea8c500000002000000000000020208a371a3f8000400000000000000010000000000000000", 0xb1, 0x0, 0x0, 0x0) 19:52:21 executing program 2: mknod(&(0x7f0000000180)='./bus\x00', 0x8000, 0x86128) r0 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x0) pipe(&(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="fa1204a49155ce1e00", 0x9}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0, 0x0) 19:52:21 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x60e, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x810, r0, 0x0) 19:52:21 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) write(r1, 0x0, 0x0) 19:52:21 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x26ef) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:52:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:21 executing program 3: r0 = socket(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$inet_opts(r0, 0x0, 0x1d, &(0x7f0000000040), 0x4) 19:52:21 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x3ff) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) 19:52:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) getgroups(0x1, &(0x7f0000000100)=[r2]) ioctl$TIOCSPGRP(r0, 0x80047308, &(0x7f0000000100)) 19:52:21 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x86134) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) write(r0, &(0x7f0000000340)="6f834bfd3dcf325d81051a955c4985906a889146879f4ac130ffcd404d3d5fac245feb2da016f401ac871332a41eb055c377645472a891e90887e00171fd4abdbc9db7cf1d8d42be19fe2ba7135eb9d94794924befbf44b0b55e83ff8c2363a9d6b2483fc0c7e15c8c4f71e3", 0x6c) 19:52:21 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) r1 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) setsockopt$sock_int(r1, 0xffff, 0x1023, 0x0, 0x0) 19:52:21 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 19:52:21 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @random="4c5b0aeccb00", @val, {@ipv6}}, 0x0) 19:52:21 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x4, &(0x7f0000000140), 0x0) 19:52:21 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = socket(0x2, 0x2, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) write(r2, 0x0, 0x0) 19:52:21 executing program 0: r0 = socket(0x800000018, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r2) r3 = semget$private(0x0, 0x1, 0x444) semctl$IPC_RMID(r3, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x8, 0x4) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892}, 0x1c) 19:52:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff00000100000000000000"], 0x10}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1000000000000236}, 0x842) readv(r1, &(0x7f0000000140)=[{0x0}], 0x1) execve(0x0, 0x0, 0x0) 19:52:21 executing program 5: getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0"], 0x0) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0xd, &(0x7f0000000140), 0x14) 19:52:21 executing program 2: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff000001"], 0x10}, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x802) 19:52:21 executing program 4: r0 = socket(0x10000000011, 0x8000000003, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000540)="db", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000600)="6061ec624ac5911b6d5028ab4c103fde0f771a5d810cbe7f07c924349586abdb222487c40cdaf102dd15cbeb34074fe504a7310b2ded0aef4f7ad7d27ae16520b7de3ad4c1f34a4180aba8bc5779b136e68118e24ebb0fd7261fda1f967c513280fc18685fd0c4939bf78f7db17c6c613f07ca09b0cba2e82d29bb255986a485bf203b353b79fcd475b24eec77be67356f4af4c8f08d4541ee84ccf5eba1aa4d6f9262a8ae6914080e7f8313d77c3167fcee9e55bc5b9f2542c618e9877f570fae11412d58b182e886ca4c345d6b844909136c09182c86625ac573cf3fe8f26addfd5c93675ce5a7758741bbc4da4ab95e152f5091918efaca69121c6a89644aaedb4d66702350ea616fd96fbe6722cefa1386bdea72ff038826e529a41755f3108c07a9e0e5f696d841600a405bebb6564f3c1ae08988fc55dc2e4ca2839fd096573cb8f1bdca46d5315457f7875cbf94a4ca141cc109f39aae9d4f61eb2579e3ab98cfaedbea9da792f8fb1be89f8daa81de59390b777b3f9d7a6eee670dd36a1a71c589854819016c227cd8539f81e3e079e112404db70c723dddecc52570819abbd599e23a10b66c2d33bbdb8b76789698f285120c9bcf3e59e57b8a032211a2f9dfe9d93f07618eca2c64fce7ca5447fb6e1512b0ae8f21a2f5746f265fd7631e3568324e2604f0e3324cb5a23315c80600403863c0d7b56796af97e7b4941876ff6749e745b4eb7264d3828e2a3723d1fc56aa260b8c45caec60f51db61c9d16a9357c892ddb0cfd79662ce00fcca7844086933d7dc896f05495fa1327e93e4df06ccff740097ea8041c83ee0c2138e854e3460c1a3f650f957b055fbc20800615daaddc7743c25ae960a0c935f1fe0819db6d5bf167ccc78d82c6c3c2b23246eb342a0d54900a89af763e4d117b9c269eb393759794d83f9c5d3e74565f1db43bd55d81cd63b42e94569dfb0bf2997c0991a8ba6030908cc4af0c0d0c7391fff8c24aa5a8925fbc0b62e8ec4229dbacaaaa8bc26c301db423b30881a6eb8f7c36e811e62661de0d1ab4dba495a9cc2c0fc2ae743caad0e5ced4f60211c57771b4695441713f5bc93e13e0ffe4a2326d335a066e2a0bcdd4f9e42a923c3c795129add993acd6d97a2857e53e27c989a72ed6bbdee3f34edb3c625897be0c283aeb9d6c3bb3040a51b42fdfb3713c188edf82fbc9c2a91c9b128e80cd9de86e9e597834316e8a18d5cdfd9dd459d0a63df187d9b1659d29ebfe00b694dac1f8a7e8ffd2033332c7d608e96d7c1a11ee4d2674bc276331bf572b33160fe369b754185c7eda4bc9e8303723bafd08fa2a32d1fcde501c7c000390807c17deb78a692be57b4661f3288ba7ad4f9ab88d52ea380339c6e5460dceab7270bc565d9ba1352ff2a5c4d952998c77528a658665718f7735c9f2989ebbfadfd94b262f65a1c5f1fdbf2aa8d804a0aa5f6d7ba85e69f7c776f010b0984044c9160310869c11570d990dd0b8d6f939f6cbf5e68337e8663c5e8822ce79ceef977d44168ae8be106124e2e3d3d68027f2048bad8712287b24002c12686ca0014c1794478ab217f62869407ead1b816e951cab04c0ba6bf5039e40bdb4550536c21a53f0f7e750736d10068c719ba2522be1c5608146392e7c3c4fccc9221c6c02fc9465585fdebaf66bfc30e1d9c373ae2223301c520c385e699819b1d87eab3d82761e8801400c7ed95594ded6ea64314ab108dcbfa44498406dad2dbab60e6d70114cebd33d1e63118d57efcfbd44e9bf8138f3843955c9a48a399c19eff7cbeba8ea833ba047ecf9032da7c7331198dae53ebfac6f336dac5defbb359cb4adb86be10ca7562b416c1f83706ca3a32db5592cec3246bce3cf063eed6cf9ac427772e176006ed0782384e900dc9382ca3c13eee2b6f780bed6618cb4b9a5541ef4155124f9c792d065716c6d31abb3e24bfb377af8e672fc97934c4b821565992758e77e11e419ce964b16972f7d5c1b01421d7a9f15272e4bf4f9da4cd804abc2a0d289bc31d69ab7ef54d61bd74b4cb66ed17ee73f61b5bf2ea64c7dec51f47bbf0b9fbaab846c8fd8233286a57b4911dc47c5c6f2c7e5303ef3bdcad5ea1ac524730184a7a3179c74a07504c3a07bea8b233a38fab1db8a74bf1647faf05af9a3eaef479c96d3a3ef5322cd5012b1c8f4a314b50c9d253c157f2dab58b48eafb99cc829d854aeb30d511846dc49044770f833f6df5a65075165913e171613e90cb6c88e6876af8894e09187f971feccddf947e88fe50641151d88bcd6735c16624253847be97e7e000a65b85a50b48c6fbdaf8ef18e09c0762204ae7675c9e55c82d38c4ff30c0a684c2244bb0b318f0edc1f6677207757b9198f661e15da5f17cc0538af774b102ec8d05b74ca09376f27e4b23755d6c6c958c1771c2363e0fef88395dd67caf63ddbc1cdec816d9f8080c60aafaf23ac4d8c7837bc68969d02d42e153960d8ebbcb08e601c00ccdf26a6b93bb224df66683ec39171c59c1050e38319f2f01dd7ba5698d9baa9127d2abf3dfc80faff6cbca12ba0798d9528e67da454c28b777bd1f356170f8aff3fb8965c6d6d71951c613b0cce544aba15935bcc7015426bf35f41344e8201d69521ff3a01e3311b39c231f9807ec45da6b66035e72f7bde096ebde5bbcd6e4d415422efc2b7e995db6dbb3f016d07081f6d7c6506ba32fb2844e68ea851a42a231249b51a4832c3134955b81cf1fd83a47185dc8d37f043fc40baf623e8e951ed4ef983fdb96e4dad9de28176b093be1f889421ac4407ba4832378a6c2bff6f5f1879f06908daff5e43895ed73385a9c687ff91aa247e466ec3e5bcf693d869d8ba7c73443d67abcde597fd6665c7c36db1b062ea114ddbcfbb3f5a9addbd7c0be1cecac27aa7b04b7e07d3842bae24d289c97ae880ed8ad78fee27d11bc29f726fac43971ca7bbb66e8ebd2b02294f23b2ba1b0310850d09bdd640cf6ed0344539ce94c622f0cde0b275882f3fdcfa79801147d798b7d50b8ce4fe4a932f8d514acb16418555b8f3899c683e6f5b1e07de1d4cc717669da32d86021b4b714f7918a07244601f3a4d8dd524a5bf658e37dadad71e90f8bb57f4daddb28eefca609db86d6b723d31591ac876cc9645ffb430a17efee637ec4eb7029bdcc6641f2edc3823123b4ec8306a37e501e1f5e4cbe1ec053f5d15e467aa66cd1ae26415b8a2a66509ca9bd6ff88524bda0b6e3880a5c0b423bb8878da95b5f371306efe339496629940e814a5277cb676be409e7b036564a82a459eee273fd5bf06994ea5524fd42a98a499d8640825e439b15fa2469dc17cf7f4937866fdefda2ccf0876ca6cf5cd27f0ec76488068b1950be18429bce786b73fc887364a4f43d8525a2439bd0dc8d1972391acb88577d7285774ceee20d8cdfcd089e7e0b477c86e9bd79e3a8ab938ac82fedf395457650586e3d5e4118887cc12998ec224a7a795faaf3615dcbb4fac317d88ed5a5b77eb9681c1d2a09de75147a016ff84443be48754d71f6435e87c135a09f60408e3cf848caa423fdd4536760c17f8e037a50c18f71497064e7220282dbd6382be176609863d7f349cf90e9817b97e7534c35d5b867a28bd6e91093616bd172ba304ef8d87c8b643a7a1fb3047dcb1e9e1762d9fb7f4f4cf6c8229a3e17786170845b05fd6a4e4f9f8a9de125cbd20feb9bca38a1a1ebae1fee4a3c2780f636354a1ef3cba262c57071b03c0a7b5a21b456f1116c253f47e622e688b468f0acf7af2fd24e3eeb3a68eb55c6eb37fd389a03a779bc62012853d8088b23f18a50bb7a017924e91b93e9b3f46b640d51f08c3289a4bc0b169ab337954acc50f17f16483a10f7ac17eec747224b7be628637ed8b043de04dd71425f2a045d13d7f3ef4a059eb657223e77b9b852040e10c124f7933489c2d1d87a0fd808303e23b9e9f9c3343f2d1ecb597462d771c089a1610aee2c6a63eabeba7da2b68b2e0304b0c79c3118b28f827a4a57e57ed1958f3f208241e6abfebc87ef5692c9a7ec1b2cbd65af981a3f9342c8166914e4745a0fa6d5a68027d0aeec4947fdd9baf08fb0927f4242fdad3dd9c875d7d572d02d594c3a023d15188c697ef2fa8e7246c19d9850d8c1a28b79ca9a7cc56b38664cad51340a37733c3de3e324f34d3bba5b7c3529919e164e28e7d321301193c077f3887a98e5dba8786668c2bbcfec03dd09ecf091e747c99ef627241dce3105e5bcab6dec64937cf46bd0b96b66376e8fe0f16e3780ccf6eb0e222c22a2db1f2f606633b3089a0fddd1f281e84ff793664785500161d813fa60e6c0f1a12c507e2453496e37a07aea7054378abff0a62f68dfc45638879df48d3f822cc7fb2647486f00018e9ab8c2e0f21b8d961e41e61d7c18db1c8acffc80db46b7643935ef858d7ee520e19a948a64caa944eb2ca04b86076e1a682b1a7e8d32c96971a253cbf67837a9e5798416fa5be733a6f59a6da835027eb8794306792207685990d4d8f0625c4810ef7241ed34badce399d6d0f867217475b2cbb871c45acf2f3ba5f7466ddb4389c45e17220f48b107ca05c2128c364b489118ea26a4cd271a1db833fb0e6cb7169fbfb1dcbfe886ceddfd84dc8dac1b4fddd5efc1a7a493637ff893887b1aa991e55ab306bd40243d2bda9961ef68ac242de981c65df5e591e82f98c12a0c0c8862c721f6319d5292ab76b66e74410a4f9f3221a2afb360e86425081913925b15f8e043a733ef30afef05814e0dc668a0d9208c99441f8ba6df76ddb0a0929dfe6339fc58d376f587f32fe958b1be023facf418fd3c4c79de9c8dab39a271d20516d5881143bdf76c76631b683790ea2977f3ce7eefdab8d93624baffea1bbe7d6501225d1bebbf4474cd824eaffa7677b4324a685649af413d997db6aee7594524af15006f9e15bfbefc487688a0c8f0c7ae269cf9e4bb91352341fc24b95b53d50a97ed11234f6debab4094d3d00f42906a4a2e921b10ed0b7b5ec8e6b51f577db1c904b4f4d05dcefc3dcd1a0930e7bacd2dd436ced3e4a52f53040ac534449c945254722de1f97ee21c99531153d61758fe5603ffde58785822145ad8d487440b12eb0e15eadf6845267650a46f51f107027fd9e6ba5fcf4f7bc5010660687eab131e8194072f0d16fc2db2126aa1e8c420cd5a84a355f6278332b6e96e8d1a2d585077fc3d100df55d7f8feaf96ff9a4051a4e1ba92db3cec22b69b62b92fc58e5e9fc75e90abf43a0c3caf6a68e69f5dc69147024f5340a4b0133c0dc011c3e971501ab34cbe1891f8514c95f745f932c57d9d91fc8138ae2b0ae32964274ee9882743d9ba12b92cb870ea371d496db83c9e4798ce042b49bb2e12be0feb4d2578ee96efeaac3ec73b5ea5b3ad21336238d6f74141bf3b632ab986d92f545d1ff3d1cf7c6adfa7731df4a461dd56d86baf721a937ffa1a2ed1af61a37e395c935ae3e8abeac460d34afb07628a26d23ccba9f91796ad7fbcd9180fa4644aca40dbfbffe13d62a68b15b2dad3a9e52007171046725ff5ea5e82639ce9add791aca525aad174eccac95f773c138fdbf4bcff803e8d4a135161e7111eaf0e2404d5b48f97ebb9833451cdfe1d256f4b388e239f9881cc8719cf4516668e509c8665ebfe009f818152d530cbf460078f5352bd3517b89c1499cb2b1f6e6ce7659d7a47005c145962b2ee31a41986c0e36435d785d3d06c1d5e692b592bd10e6d5c9389fb5a3cdf1bdd5034bad67a39520f", 0x1000, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 19:52:21 executing program 3: r0 = socket(0x2, 0xc003, 0x0) getsockopt(r0, 0x0, 0x69, 0x0, 0x0) 19:52:22 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100)=0x9, 0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:22 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7e02"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:52:22 executing program 5: r0 = socket(0x2, 0xc003, 0x0) close(r0) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="a2022eb5aa"], 0x10) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) 19:52:22 executing program 0: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x67, &(0x7f0000000080), 0x0) 19:52:22 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000580)={@local, @random="3f42c22d165c", @val, {@ipv6}}, 0x0) 19:52:22 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file1\x00', 0x0, 0x1) 19:52:22 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0xd02) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x0, 0xffe0000000000000) 19:52:22 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:52:22 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:22 executing program 2: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000000)="b100050f600000000000000020000000000004fecea11ea8fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37281c02e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01b1257aea8c500ff0002000000000000020208a371a3f8000400000000000000010000000000000000", 0xb1, 0x0, 0x0, 0x0) 19:52:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xcba54340c4bcf6ed, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) chown(&(0x7f0000000200)='./file0\x00', 0x0, r1) setuid(0xee01) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 19:52:22 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2001000000009, &(0x7f0000000000)="3c380652", 0x4) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000340), 0x10) 19:52:22 executing program 3: socket$inet(0x2, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000100400006}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10002ffffffff}) 19:52:22 executing program 4: r0 = socket(0x2, 0x80000000000002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="01201b56e9681eab070000011b00fefeefffff1a00f40000b6000000", 0x1c) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000840), 0x0) 19:52:22 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696c653000ff31a299ca042e37f7b1ad6b3e910c411d6c6aa98d8851fa8a0f45ca76011b873ce0fbd6a900000041cbc3cf740e8a70530000000000002452000000000000010000000098490d077aaf9544666aa81d54b9f85142108e909d7e1b3b3d84b99db7747eb2c045"], 0x10) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights, @rights, @rights, @rights, @rights, @cred], 0x44}, 0x0) 19:52:22 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x4086331) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x8}, 0x0) 19:52:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000680)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, 0x0, 0x0) 19:52:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) r1 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="82022e2fac14"], 0x10) dup2(r1, r0) r2 = dup(r0) sendmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000440)="8a56dd4a6c69bd60d360cd731f9fcc4c3e2e79c8eeba55ff06d2111facf66cea6b52462ca295564a8b4be7d30b99a258bae5ce24e2792bf9632aafb29b3bd67c94087ebea42ca6082667470a9bee26fc7433a2e1031b63a7bde2db54be6b3531a500"/122, 0x7a}, {&(0x7f0000000100)="5b3ce9fece0ad5922534832f1a70f0a8e674ba25b25af1a9e86f8f1e2aaa0b98570a28c88f311ddef8bcd373d44572080cb5d4dacf5d48540d301dff63f8dbbb64b12738de19038aab2ab4079eaa5261cd8696a19a25f6f3c7d306aefc6f8ed1aa13df4a57b2d1fd47a16fad551b491f67aa58fd77e81dea60978a0f69e800455d9194ee8987539dfd021b945c551e3ed1e66259f621a351be49f52fda47efa7c104d2694cf825547be87fb19ba9407a3a2ceefdbfe8fc92acf71813bf73f92c5f652a3876f0fd78f275e36050429da1f378a53f5e3293de36f9ee26bd51a0a4d83381", 0xe3}, {&(0x7f0000000200)="679faa651aeacbb3152943759dc829c3736dfaa2aabe8b24149d34dc1ac92eebf3218abebadce3c2ec2aa37ef3eb80487e113fbd1496fd21e7204dbb12e68fadb7a4679cdd8578c55968b3ee8e379e313bfb5501dc51776224f55164cf4aaf9a821df93e716fd4ba46f0e7eae243ee643e16e4bef61e2b3b3815c1889d11c81034af39d24e6640e2fd4dd0076ca050f9a14441ec98932f7a15167817faa8edc5a953570ed2614c4d5dabaa34e1182949859e38d4f995aa6d69ef32d0750be46738a68646b5b39937089dbdf4e079fa3998477eb7376f4db28a88f27e6f4b174cd541af8e4f2b593414c80ce8808967a0c7b567df2d5a40c6", 0xf8}, {&(0x7f0000000040)="b8b7b3f6e6bac3b23518a674a15d088738", 0x11}, {&(0x7f0000000dc0)="f46048bede32683e6d2f97a305b96c731df6d5ef85bc7e289699463e9ea12cd0e9b14ec4f6634b67ee118e1be41e8a7bae4f6bbaba1d1ec9f079104c7b5457f9cffcd26dd89a0015606cd9a18322cc4cf1c9053619b783740d59592708c25dd26cbf322dd430c9ecdc9740fccf3775c9711031db5aff7a8df4b1222808b3b19c3e382ccc37e0e8ee648c8b96d1f2b24a7ce7333a9eb9135a797159a1d60910bb3dc5b8827389af5e0559aac011ad", 0xae}, {&(0x7f0000000e80)="780ca765f3ee64491f0c5aa211b5abdaddc1edacfbc2035aa9078ac10cadcc0515ea02d649067c32333ebed7896dfbdcdf60a08d1001ad", 0x37}, {&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000600)="3e1cbf473e2a35b144be8e00ced68956bb009eccafbc49457510e2fe33a18dd058bc363c259bd6e4fd295cf2e6c82932b09dd61f4b908dae159c5ea681fe2885d4d7aa04", 0x44}, {&(0x7f0000001040)="b4cd3d3af81535b0b6dcbb987ca94e9e9c3fcd643e2517dfb33ac9c819052d81ba1c59d603b255d57e72e13747782d0d40d16d0a0bfd7ad4b70348a4926d91ea44d33b8c8e2a208e4245c096f063201ad48f20ded19923b7979d0c6d6246f4db82a85ec34104810f75cdd2891a0ffc0968118d2dee5a358ac27996fbf6f8a0c5940b025144f5120f3463f512faeb2d27c623637649581ac650c2019b14fdd16f0dba4bb4727d2734aab3a35225ff69822edb47fa85e8907f40be97a55d090e8fb8e5ef41f2418af78c9ee0f2c957", 0xce}, {&(0x7f00000004c0)="69c63218aa2cdce2e57c1260a24af4c2521d75d5ec97eaacaa74d58a6280fdd7ea6df7189237b0b1f9274fe01be455842aa57e0c094010b5952a1ca301a2918fd17fa47803f4cf9543ce63d220073c4ec938ec8166f768a7ba5b1a8d2ddd5040e02a214555fbb60a5a", 0x69}], 0xa}, 0x0) 19:52:22 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86135) write(0xffffffffffffffff, &(0x7f0000000180)="30607a2e8041d4fbab0b15545cb59e88e7f1adff5335e102f6c746d662", 0x1d) r0 = open(&(0x7f0000000080)='./bus\x00', 0xc02, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x4000010000004}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:23 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="1b", 0x1) 19:52:23 executing program 5: bind(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="01440b"], 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6f020100ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 19:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x100000000000000b, &(0x7f00000000c0)='\x00', 0x1) dup2(r0, r1) 19:52:23 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x86134) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{}, {0x18}, 0xa}, 0x3c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:23 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="e3ab04002f00", @broadcast, @val, {@ipv6}}, 0x0) 19:52:23 executing program 1: r0 = socket(0x2, 0x3, 0x102) listen(r0, 0x0) 19:52:23 executing program 2: r0 = socket(0x2, 0x4003, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000140)="01003f8a", 0x4) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b23aa2a197a38620700000000827f30f13b49dc8714d56648fc8c4795955984c8790ebf453f68c11700287ed30bcb777fa69dfceac2a84e6abca64896bc5e57c6360bcd4c0a162b58fd4237b8fa4d012ae447472b3e8495aaee48c02f6abf1e6bf3bf554799b9b813ad30505e8f0000a49fef9d612f871f4385f04157795ea4a5c5fe65baa202361cd8cac7dbac5b65c6593da947f5fc914780a6cdcee3f27535692870bc122cd23500000000000000000000004d79f00cc8000000000000ff0100000000000021d39b4028adb1ff1afb37ec4305642ad2cf8724eb18080180e314330000000000000000000000e02b05e5d12f524ab2aa8cc7712a2b279dbff4b7b46564ef560026e969c9341589ac85cab1a4c6b4634dcc6a10c53a3fdb2ed74f80619e311d3801000000000000119e911c3a94484c6997ac607b1c26455bedfb9c9f35f23d1aa5513a6c17f089e72fe596747b69eddff7744123053ff03d925341d85544cd1cfd0b34aa3fc1611cc665840eac99e39af6256b1f007bf8f244cbc769cee44346040906000000ec895c4784f6490ba02e9768a8b36d05c2b89da05a0a414c6394359a0000000000c5906c074cf88898020022265330027548c4ffda5eb1152f6b5b823e495bac2204ccdaf733f9a509da7f66d0c7598f54a53f5e773e35d0d6bc372d1a8ff42aa3cdc2e80e306615b7a814b741575a659255490b88ff1bf33436e6731ad3574d79be64d7a570715f68932de75cc53ec316484d3e4132dee58554fdac1bfa4aca2c3ebed7ad1bd9da569f770ddbf42b3a87e75f6a28b70b9126efe6c2d6ad126358a2bf7eb6652cff7f00004a1fc0c7ee2e61ac5538254b916042575a9603e129cc5b4405003bd1f12f9dd8c3e5afc074c1771cebe4f8f92cfdee2e52bf897cc233cab1d5ef49a8aa68ea9977751b76b6c98bf0d9f371e996fc7b88c013c7381f77d036b0233aca38bc8789d01c4674fb41c17246be9389e32be26a498d0ce05a3852a1cb4338f3bfee17a07001520dd2515741374c70916b23a8b086c43633a42e6874fc99b6338a17b4bd8f4693fe75f8a85f37ee8c3f120c5b041ac514eea454a0d7ce9a15edf26e82fcca1e245ad8d78b79dc3b93721aa7885824e119dc4c67c825898793cd381a7aa89400bfc4c150eb6fcd3b65c4ab78a2793c3f37f762ac9427b81352d5911bf1b5fddf3f189b5d3d63bf4a5c97cb61787292b53006654bd2bc3db5c05331dba8d455f2bf23b530779628defffd3647c9d0d0d84460abd680a645795e8a1493f1d33fd718fcb02eb91b826475f9f1c488b5815676deee5b4d7767087857986d1a58f78a480786652c19b87bdde2c9f06c001edc180127175592261441212965ecfa3d8006ab63d3e2c8bdd3e834708d82d4b093f35df1be912019bb3423ce2bcac3af3968c8b95ca861cac97624e5a8171170204737574bd54c4eed69cc00a41f5c40d33397e2289c4550c78ffe6988b4c465b85759ac14f6681b90475e3b279edc044c4f59ff4df7a7f37c78f88fc37c3ccfdbd77224157fed8185350553eb727769268c1ab21c99220e4811ed0fc9dc26e64ea25c2c436820ac4e88f69697947b9c63eb097a7746adfe0f9a5b2b21bf35300628de2b4f53ead512e451661349a831669d8f87b72b792a75e94c7fffb380d24db2a98c0dfc7b779ef5be744d8e7f916e09b1ae613d4538973c38da6d76a164acf354d6b911919df80fc3fe9ca1cae3db4062113c6cbbb964400eb7de5fd5a23e0b00"/1292], 0x10) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040)=0x2, 0x4) writev(r1, &(0x7f0000000000)=[{0x0}], 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x842) 19:52:23 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000200000005}) 19:52:23 executing program 5: mknod(&(0x7f0000000240)='./bus\x00', 0x8000800b, 0x3200) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x87da86990c828a41) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/230, 0x400}], 0x21) 19:52:23 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 19:52:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x40000000000004}, 0x1d8) 19:52:23 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)='=', 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000001640)) 19:52:23 executing program 5: clock_getres(0x2, 0xffffffffffffffff) 19:52:23 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00000006c0)=[{&(0x7f00000000c0)="cd60a26ce3df239accc2f5ff4273b6335ac19ba3672b81a5760b2c841909181257b46560e430129f0aaaa7c69387ffc7fbbd695da45e0a4fbd68c75b8fd45e880754146846437a3dc31eeb538c834e85e2c0f60f3bb18b021c045fcce18b59b0bb48996d68f89d91f1d2277b41e3ba944f2feee153def9a64769966e039d6db4b7c9d30fd380fbfd53cba027477b77ea1bb722c9bfd206b8f6e6aa74e0239063f71b4699582d18949a66d27b9c4dbf480fe2def5bed2f6286fd98a7ea3bd6ecf50100c714187c996661d62a77ebe3b5fa6d9e8aad95739dbcd2d477918fa4fff5368c894f9a73abcd461d35da0fc7f12573d75", 0xf3}, {&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000000440)="d7a6a4b3612875039e242a617c567f251aa7b22468199e601b8c9ba38ee33097ea873103aaa539794ae095baee21468b68a703784cd7e40a589e11b9b6b4a32bf7a34035b5b6ce4bf6f83f3c25e12ef3d3e8d637b9750cb837a4fe452b2581ca368599d26275928c4bb27c0000082ab82c34ed6ab722fa8dde6f1bdffab3aa9c61cb47ee36cbe9e99f04160f76d7d2971178b47e16d9103466ac079fcc76725b52c49a8263349355a27b597325e53e1624522e521eec248d", 0xb8}, {&(0x7f0000000500)="75b2cc3ca8108188efb87ce892082ae5d72f17d34c1ad6f36890bcf935ea61765847d6a0159b2bdd8b982904a9a25ebed66941e7dbe29b659cdd0675b5dffac66068286a6c5358d4b4d9fd449a33cb7700d7ecf9b2533e791f4fafe8be138103201f4f4ca894f43130c726886eb12c990ce515acc6fd07e9d98168e0982024c93f94465b215995ef7c914726e45dc066a6b25def60ff58779ed5b136e0a3346db83724f2a41eb0ad51facb6d28d8028655", 0xb1}, {&(0x7f00000005c0)="10b1ab3048d85605452c9695f04d8eb5c556e0bdab8cb290f592c5f1e76f3c3d75fb4aa5694e191ba09026e8b62120dbcf80989f5a009eef46d4515162b624ee2d44503611ecfcb2e52e3697817b4444af0f8ec7dd967770d20d581d399ea9b7fdc37a9e4bc18fc43744b7bc8c97271da15ad2594578fd27e8d32c888ec0536bfce8c1fe3dc065c32aeeac3d609b43a21b1fe12dcd72e5403f704571e2110e1ce795762ec543bb4a26e69e9296369216fd7f408c525ef0491a468975fbc68fa30ef0b289bdc7bc101d5979c25af9c3a47c8a739e74d74b2b233cb7cd1fa348a3cd4c998ec931c884d615c53f2586d116c607a40bd9c74bb5d505cd95ea0f", 0xfe}], 0x5, 0x0, 0x0, 0x402}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x2810, r1, 0x0) write(r1, &(0x7f0000000000)="de", 0x1) r2 = semget$private(0x0, 0x4, 0x5b4) semctl$GETVAL(r2, 0x4, 0x5, &(0x7f00000001c0)=""/211) 19:52:23 executing program 4: r0 = socket(0x11, 0xc003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b10005016000009005001b000700000032481cfecea10500fef96ecfc73fd3017ae36caa0416fa4f376336acf00b7804be381e4991f7c8cf5f882bfeca3ed7c257699a1f818000c016be0102db56133e27acb5d602000d7d026ba8af630037282502000000720000abfbb770c1f5a872c881ea772ec589436a4d47844b404f361b1257aea8c500002002000000001b68ca6b3776a296e2a189f300080000000000000600000100"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:23 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="0000001860040080000140000000000000000000000000008000000000000000000001000ceaa76b1cbb36e9", 0x2c}], 0x1) 19:52:23 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="db8f", 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0}, &(0x7f0000000100)=0x1) setpgid(0x0, r1) 19:52:23 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8202892466696c653000"], 0x10) setsockopt$sock_int(r2, 0xffff, 0x1023, &(0x7f0000000080)=0x3, 0x3e6) 19:52:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$VT_SETMODE(r0, 0x40047309, &(0x7f0000000000)) 19:52:23 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f0000000440)=""/109, 0x6d}], 0x2, 0x0, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x40000008003, 0xa6138) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x301, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/102, 0x66}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000580)=""/189, 0xbd}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/135, 0x87}], 0x5, &(0x7f0000000940)=""/173, 0xad}, 0x42) clock_settime(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x4}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="636e8dee7f19ed492b209dc758c3e46a125b00de535d1a45c91bfb2bc1ccf6f5cdcd3d52eb78329457765cc0a83e809b461f54d42c7a3071ac4130b520f50848f16cbc5d95001fe32bfbca49a1c937b1709cc84f99c0ea51e99e12115aabfca5", 0x60}], 0x1, 0x0, 0x0) 19:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000040), 0x0) 19:52:23 executing program 0: symlinkat(&(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 19:52:23 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 19:52:23 executing program 5: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5cc2) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x301, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) 19:52:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x2000300000000}) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x2, 0xfffffffffffffffc, 0x2000300000000}) 19:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000680)='\x00', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 19:52:23 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="0c4511137b", 0x5}], 0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300000002}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000100400004}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) fcntl$lock(r2, 0x9, &(0x7f0000000040)={0x0, 0x0, 0xee, 0x1000300000002}) 19:52:23 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x86134) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{}, {0x18, 0x2}}, 0x11) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="510fc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:24 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202"], 0x1) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000080)="ef14045f", 0x4) sendto$inet(r0, &(0x7f00000001c0)="67a800143e83aa8d02255b47fadae82c5f955756", 0x14, 0x0, 0x0, 0x0) 19:52:24 executing program 4: syz_emit_ethernet(0x5a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa04000000ffff88e705"], 0x0) 19:52:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000001740)=""/4096, 0x1000) read(r0, &(0x7f0000000200)=""/129, 0x81) write(r1, &(0x7f0000000100), 0x0) execve(0x0, 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)='k', 0x1}], 0x1) 19:52:24 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x2f, 0x0, 0x0) 19:52:24 executing program 0: socket(0x0, 0x3, 0x0) syz_emit_ethernet(0xb9, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:52:24 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 19:52:24 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:52:24 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) ftruncate(r0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x6, 0x10, &(0x7f0000000000)="6d66b176", 0x4) 19:52:24 executing program 2: r0 = socket(0x2, 0xc003, 0x0) close(r0) r1 = socket(0x2, 0xc003, 0x2f) setsockopt(r1, 0x0, 0x22, &(0x7f0000000000)="caf5b415", 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) sendto$unix(r0, &(0x7f0000000040)="f8010001006eb1dc", 0x8, 0x0, 0x0, 0x0) 19:52:24 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10401, 0x0) fcntl$getflags(r1, 0x3) pwritev(r1, &(0x7f0000000480)=[{}], 0x1000000000000093, 0x0, 0x0) r2 = getgid() chown(&(0x7f0000000280)='./file0\x00', 0x0, r2) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, r2) ftruncate(r1, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/235, 0x3ffff}], 0x1, 0x0, 0x0) 19:52:24 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x624b) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:52:24 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:24 executing program 3: mprotect(&(0x7f00006b6000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f00008b5000/0x2000)=nil, 0x2000) munlock(&(0x7f0000419000/0x600000)=nil, 0x600000) 19:52:24 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x400003}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 19:52:24 executing program 1: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000000000101000000000000cea1feaffef96ecfc73fd3347ae26caa0416fa4f37633637bfd7f4abc92f662791f7c8df5f882b297be1aa5b0100000001000000bbc20a699a1f132e27acb5d602000d7d026ba8af63ffff072921", 0x62, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd45) 19:52:24 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0/file0\x00', 0x154) chmod(&(0x7f00000000c0)='./file0\x00', 0x3f) setuid(0xee01) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x1ba) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 19:52:24 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x50330, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) dup2(r1, r0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='^)', &(0x7f0000000200)='\x00', &(0x7f0000000240)=',\x00', &(0x7f0000000280)='$\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='(]--\\@&@*--,*-/\x00', &(0x7f0000000340)='(6hZ\x00', &(0x7f0000000380)='\x00']) r2 = semget$private(0x0, 0x4, 0x1b2) semop(r2, &(0x7f0000000400)=[{0x0, 0x100000001, 0x1000}, {0x0, 0xfffe, 0x1000}], 0x2) semop(r2, &(0x7f00000011c0)=[{0x0, 0x82, 0x1800}, {0x2, 0x2, 0x1800}], 0x2) semctl$GETZCNT(r2, 0x0, 0x7, &(0x7f0000001200)=""/117) 19:52:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x8) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000000)=@abs, 0x8, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000ffff00000100000000000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=r1], 0x28}, 0x0) 19:52:24 executing program 0: r0 = socket(0x18, 0x3, 0x3a) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:52:24 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8001, 0x413) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:52:25 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000240)={@random="5955f3970367", @empty, @val, {@ipv6}}, 0x0) 19:52:25 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="ea", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x18, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0xffff, 0x1021, &(0x7f0000000080), 0x8) 19:52:25 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 19:52:25 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="af0955779821", @broadcast, @val, {@ipv6}}, 0x0) 19:52:25 executing program 3: r0 = socket(0x2, 0xc003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1e, 0x0, 0x0) 19:52:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff00000100000000000000"], 0x10}, 0x0) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1}, 0x8c4) recvmsg(r1, &(0x7f00000015c0)={0x0, 0xffffff2c, 0x0}, 0x8c2) 19:52:25 executing program 5: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 19:52:25 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1bcfa69870ae01e4, './file0\x00'}, 0xa) openat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0, 0x0) 19:52:25 executing program 4: socketpair$unix(0x1, 0x4002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) dup2(r0, r1) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x170, './file0\x00'}, 0xa, 0x0}, 0x0) 19:52:25 executing program 0: r0 = socket(0x11, 0x4003, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1024, 0x0, 0x0) 19:52:25 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) flock(r0, 0x2) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2000300000000}) flock(r0, 0x2) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) 19:52:25 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 19:52:25 executing program 5: r0 = socket(0x18, 0xc002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000100)=0x8) getsockopt$sock_timeval(r1, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f00000001c0)=0x8) bind$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x1}, 0x8) 19:52:25 executing program 3: r0 = socket(0x2, 0x3, 0x2) connect$unix(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="2595f1fdf3fd01e53e58fa574f6b2200"/28, 0x1c}, {&(0x7f0000000180)="542e7f7bd31b5a27426b50633033699f6afc1067a92d977e2288960d8d806504aedeadbcb8dbe6cbab8c2968e078e32c7ac9604c4e3a01512176022d3c8e7323a5608f5ea6be27fb980693024a6feb6f4cc5e46a50ac58", 0x57}, {&(0x7f00000004c0)="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", 0x52e}], 0x3) 19:52:25 executing program 1: r0 = socket(0x18, 0x400000001002, 0x0) connect$unix(r0, &(0x7f0000001500)=@file={0x0, './file1\x00'}, 0x1c) 19:52:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000001280)='.\x00', r1, &(0x7f0000001200)='./file0/file0\x00') 19:52:25 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setreuid(0xee00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) r1 = getuid() lchown(&(0x7f0000000080)='./file0\x00', r1, 0x0) r2 = getuid() setreuid(0xffffffffffffffff, r2) fchdir(r0) 19:52:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xed) setreuid(0xee00, 0x0) r0 = getuid() lchown(&(0x7f0000000040)='./file0\x00', r0, 0x0) setreuid(0xee00, r0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x1) 19:52:25 executing program 2: r0 = socket(0x2, 0x4001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000)=0x8, 0x4) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 19:52:25 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0xa0}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) poll(&(0x7f0000000080)=[{r0, 0x39f96ba4b2251faf}], 0x1, 0x0) 19:52:25 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x2}) 19:52:25 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) poll(&(0x7f0000000280)=[{r0, 0x21}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 19:52:25 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xe, 0x0, 0x0) 19:52:25 executing program 4: r0 = socket(0x2, 0xc003, 0x2f) setsockopt(r0, 0x0, 0x22, &(0x7f0000000000)="caf5b415", 0x4) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000040)=@file={0x90177ed105bf02c4, './file0/file0\x00'}, 0x10, 0x0}, 0x0) 19:52:25 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:25 executing program 0: clock_getres(0x2, 0x0) r0 = semget$private(0x0, 0x2, 0x5a8) semctl$GETPID(r0, 0x3, 0x4, &(0x7f0000000100)=""/63) semop(r0, &(0x7f0000000380)=[{0x3, 0x100, 0x1800}, {0x3, 0x4}, {0x2, 0x3ff, 0x800}, {0x3, 0x1}, {0x1, 0xed13}, {0x1, 0xc000, 0x800}, {0x1, 0xfffc, 0x2000}, {0x0, 0x1}, {0x2, 0x3, 0x800}], 0x9) semget$private(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000080)=[{&(0x7f00000006c0)="2592b4fcbf20f87091322b91eb3f92f9624100049d2e1e07393e46506d028613c294e71dc254bc6a1702397a12525012da736b537a65da992a5832023407d01c93874ab9e21152e4f29cc6a365db1125465b30c9eb6b3031b7e5c42104f0720c5c252d518d9dde27f85fc3931d5b42cae21909cd5faf34d12e52c5ca11f7303bcd6ef227cd6e6b35ff203209739a9a50643a1127204d98f69de23c3d80824997467030c9c76b3042ba4d4a64e47487bc4fa80211305ac29fd1a646b7ed", 0xbd}], 0x1) sendto$inet(r1, &(0x7f0000000000)="64bd6e64b208cde4e062991f2d856c88cbb824c2cc0caae19ff4aedadb62658759820c0460ee2da261cc49a3fcc9427a20781e41fc6df23d2cfafba20af012391171e0865f6e70c8445662bcf133c30dd87a128dbec52d59a10df18b99a27df2ba0ee93eadf262", 0x67, 0x4, &(0x7f0000000080)={0x2, 0x1}, 0xc) semctl$SETALL(r0, 0x0, 0x9, &(0x7f00000005c0)=[0x1, 0x2000]) 19:52:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:52:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000026ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2}, 0x840) write(r1, &(0x7f0000000000)="87", 0x1) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) close(r1) 19:52:26 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x7f) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) 19:52:26 executing program 4: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1400d03", 0x4, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7, 0x2}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="4412", 0x2}], 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5e020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000f370025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 19:52:26 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5037f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setreuid(0x0, 0xee01) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:52:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:26 executing program 4: syz_emit_ethernet(0x1fe, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:52:26 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:26 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{0x18, 0x3}, {0x18, 0x3}, 0x8}, 0x3c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:26 executing program 3: r0 = socket(0x800000018, 0x3, 0x102) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0xc63) 19:52:26 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x188}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x400000002c5, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x400000002c5, 0x0) 19:52:26 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0xb, 0x0, 0x0) 19:52:26 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a85000/0x4000)=nil) setreuid(0x0, 0xee01) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0xffffffffffffffff}) 19:52:26 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv4}}, 0x0) 19:52:26 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 19:52:26 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x80c0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)) 19:52:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x12f) setreuid(0xffffffffffffffff, r3) setgid(0x0) 19:52:26 executing program 4: syz_emit_ethernet(0x58, &(0x7f0000000000)={@broadcast, @random="4c5b0aecb9cb", @val, {@ipv6}}, 0x0) 19:52:26 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000f80)='./bus\x00', 0x102, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="90c3fe67eb586898600425f2f573e0d1ac83c18d65c8e22066c0d389fe894a974c8d45aaf9d2e7ae9fed58938ea6ac68a021b0632688ca0fab3647175abf22fea120c9b3bb77ca60c128295bf2fe98b9838d4834505356095dbf9e50a4a5079723b57fed8ef0a251b91e67e1f5d347d5b668a390a25beea3962e7c10b8d9f53f5c82b5eacc26757d14f2fa6be9a2cbb2cfacc5e906dfd1c3208364bbc454327b6a1522c332ea628b8cb672e9e7247818f970e017c7cb9303e6b505059f34d3fb9df3993b7535", 0xc6}], 0x1, 0x0, 0x0) r1 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r1, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) 19:52:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x882) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101}) 19:52:26 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000000)='./file1\x00', r2, &(0x7f00000001c0)='./file0/file0\x00') r4 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000100)='./file1\x00') r6 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r6, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000100)='./file1\x00') 19:52:26 executing program 2: r0 = socket(0x18, 0x400000001002, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x3d, &(0x7f00000000c0)={{0x18}, {0x18}}, 0x238) 19:52:26 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) connect$unix(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="82022e2fac1400ff"], 0x10) dup2(r1, r0) write(r0, 0x0, 0x0) 19:52:26 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) setreuid(0x0, 0xee01) r2 = socket(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:52:26 executing program 5: r0 = socket(0x18, 0x3, 0x0) shutdown(r0, 0x3) 19:52:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) fcntl$lock(r0, 0x7, 0x0) 19:52:26 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) syz_open_pts(0xffffffffffffffff, 0x0) 19:52:26 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2902657f7f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:52:27 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:27 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x1002) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 19:52:27 executing program 3: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0xfffffffffffffffd) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f00000002c0)="38a978210dafb7bb3c3aeac83611ce45118d9a9feb7a1ac4936f3488200900e807d5cb7315ca2dd700000014839a7dbaf10c7bbe365d7637e3d7346343874c0d0c203150a2d3d4a42c74800ca3e417f6128f32253820d973830f2b447f39540784d18819da56dab070e0c4631e34d60756f50a3f4b37c6d5ccdd28d63b9e06000000", 0x5) write(r1, &(0x7f0000000180)="09edd8557e598b7bdfaa953b1f015b200a", 0x11) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:52:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 19:52:27 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r0, 0x29, 0x9, &(0x7f0000000040), 0x0) 19:52:27 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x80008006, 0x20659) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) 19:52:27 executing program 4: sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902", 0x62, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x20000000000011, 0x800000000001, &(0x7f0000000000)='\b\x00\x00\x00', 0x4) sendto$unix(r0, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:27 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="4414", 0x2}], 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="77029d9cffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 19:52:27 executing program 0: getitimer(0x0, 0xffffffffffffffff) 19:52:27 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x4) mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x4) 19:52:27 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:52:27 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) r1 = socket(0x18, 0x2, 0x0) setsockopt(r1, 0x29, 0x35, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 19:52:27 executing program 0: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="90706885", 0x4) setsockopt(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 19:52:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x2) 19:52:27 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ffffffff"], 0x1) r0 = socket(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000000db00080000000025c6149b33ff0f", 0x14) write(r0, &(0x7f0000000040)="100000004ecc4eb8", 0x8) 19:52:27 executing program 2: r0 = socket(0x11, 0x10000000000003, 0x0) sendto$unix(r0, &(0x7f0000000180)="b100050400000000000008000110000000000000cea1fea7fef96ecfc73fd3357ae27caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebb4257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd007f720fd3872babfbb770c17cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100000000000000100000000000000000", 0xb1, 0x0, 0x0, 0x0) 19:52:27 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1) 19:52:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0xffff, 0x1021, 0x0, 0x0) 19:52:27 executing program 3: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8902adf5ffffffff"], 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="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", 0x171}], 0x1) 19:52:27 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:52:27 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) fchown(r0, 0x0, 0x0) 19:52:27 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) flock(r0, 0x7) close(r0) 19:52:27 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) 19:52:27 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x8000000000020a, 0xffffffffffffffff) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) ftruncate(r0, 0x0) write(r0, &(0x7f0000000200)="d292ad9bc9293ba5fae1a3486bba4e8c98d05f63d658932983f80900553104cbe5dd4c8a0dc59bccef62ee3f0b23d99ab5d846da84d4b613f39c6fa8b89f7f00babaef5dcacbdbe4867619c9f696182013f80a", 0x53) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:52:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 19:52:27 executing program 1: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x68, &(0x7f0000000040)="57780a2e527b926ce28f18cef1af2762aec81b4a113bc4b59bc447c5eb6209e9a8645bacf145ad92c84e6bd6", 0x2c) 19:52:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000001740)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r3, 0x4, 0x80) pwritev(r3, &(0x7f00000003c0), 0x273, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x10, r2, 0x0) write(r1, &(0x7f0000000100)='~', 0x1) r4 = socket(0x18, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) dup2(r5, r1) 19:52:27 executing program 4: fchmod(0xffffffffffffff9c, 0xddc44e923dfe67a5) 19:52:27 executing program 0: r0 = socket$inet6(0x18, 0x8001, 0x0) setsockopt$sock_timeval(r0, 0x6, 0x2, &(0x7f00000000c0)={0x2}, 0x10) 19:52:27 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x810, r0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) 19:52:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_opts(r2, 0x0, 0x208000000000b, 0x0, 0x0) 19:52:27 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:27 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@random="557670c0745c", @local, @val, {@ipv6}}, 0x0) 19:52:27 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2902657f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) close(r0) r2 = socket(0x2, 0x1, 0x0) r3 = socket(0x2, 0x8001, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) close(r1) 19:52:27 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="80022e2fac1400ff"], 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:52:27 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/171, 0xab}, {&(0x7f0000000340)=""/158, 0x9e}], 0x2}, 0x40) sendto$unix(r0, &(0x7f0000000180)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282902e4fd89720fd38781ff7cc53c894303b22f310b404f36a00f90006ee01be657aea8c5000000020000000000000000010000000000000000000000000000000000000000000031d880e0611fb13ea9646dc01549210efe33fbf9f14a5b3a7a1487114b54c8b7e143d983598ca406b871db9eb5bf89cafb9316eb1d4e22015320bb82880751fc771f17de896a04f55ebb789f878917989f98c00daec1188ec802dc3394bb10b15f505807d16d20c7636fdb3aecb23dd794793dc1d42ee2f3fa8398aa007b6b9b270000000000000000f14c856cb8dd21bcbe10e92a6e6bb07adb33fe3879b6915965953970187c7bcd0d521666bc9b31b976066ccaf427c8e37d0672fce80faaf138eba41819775dc8a7e78e3f499d680267b22d2d721221ce7a7573a8ee223a32ab271f2cb39e2d6d3eba984717d2", 0xb1, 0x0, 0x0, 0x4af) 19:52:27 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000180)='X', 0x1) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000200)=0x5) execve(0x0, 0x0, 0x0) 19:52:27 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:27 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000003c0)='H', 0x1}], 0x1) r2 = getpid() fcntl$setown(r0, 0x6, r2) write(r0, &(0x7f0000000340), 0xd4e688a67930cd) write(r1, &(0x7f0000000040), 0xfeea) close(r0) execve(0x0, 0x0, 0x0) 19:52:27 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f00000000c0)) 19:52:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @random="33c8ad798dcb", @remote, @empty, @local}}}}, 0x0) 19:52:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast=[0xff, 0x0], @broadcast, @val, {@ipv6}}, 0x0) 19:52:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0xffffffffffffffff, &(0x7f0000000000)=0x4) 19:52:27 executing program 0: r0 = socket$inet6(0x18, 0x4, 0xa) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x6010, r0, 0x0) mlock(&(0x7f00007d3000/0x3000)=nil, 0x3000) mmap(&(0x7f00003f8000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000739ffe)='..') mlock(&(0x7f000066d000/0x200000)=nil, 0x200000) r1 = socket(0x18, 0x1, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt(r1, 0x29, 0x23, &(0x7f0000000180), 0x14) accept$inet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sendto$inet(r1, &(0x7f0000000000)="15ada906db98cd7a23a7440051926ad241b586951c7b84d0b90fc7637dbd38935c181d894323df10673de8abf144bca719f0d02c01f09b98c62a9869a7d3cbd02cca00b1cee26f9924e44083f7010bc1fa8e4617a5de602d6115aa89a6dc5fb955df1db157c3c3", 0x67, 0x406, &(0x7f0000000080)={0x2, 0x3}, 0xc) r2 = socket(0x18, 0x1, 0x0) setsockopt(r2, 0x29, 0x23, &(0x7f0000000180), 0x14) setsockopt(r2, 0x7fff, 0x0, &(0x7f0000000200)="d9c69227c2febb37e45086d13a678dd4e75652c0d2b5ff1251989a2fb71f08ea4efc5370b0ab374cccdf2a1bf6710d32db48ef7b63d22f1a268871d750b7407667f56cac6c542b40989765fcee02eba892c7ef8940e3a6e8a750bda37a9e0a8941c92e6955bd9dbad06cf5b5870cf5c3abd135338c0a831ce67dbc8618b420a2a5c47792602afb012a8527d2feb5c9950541763e39dbca3753621046113394bfd817f5a8de8c69da20537398d4545c2ee092b9177b0cd88c3f28307e8abe15f27a1d8e6fe68f1bc4ba7f74c8641fdaff4109f4e43cd30ee5f4cb6e5f337f8fa5ec0db49ceb9b2007f3b78a973617a041b0527fcfe114b2954f", 0xf9) r3 = semget$private(0x0, 0x5, 0x204) semop(r3, &(0x7f0000000100)=[{0x0, 0x5022, 0x1000}, {0x1, 0x0, 0x800}], 0x2) semop(r3, &(0x7f0000000280)=[{0x0, 0xffffffffffffffff, 0x1800}, {0x0, 0x0, 0x1000}, {0x1, 0x0, 0x800}, {0x1, 0x5}], 0x4) semctl$SETVAL(r3, 0x0, 0x8, &(0x7f0000000080)=0x1) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000300)=""/4096) 19:52:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x3) 19:52:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="46020000ffff000001"], 0x246}, 0x0) 19:52:27 executing program 1: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x1a, 0x0, 0x0) 19:52:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x41000300000002}) 19:52:27 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x4000040008000, 0x2922) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/86, 0x56) 19:52:27 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:27 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 19:52:27 executing program 1: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff00000100000000000000"], 0x10}, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x272, 0x0, 0x0, &(0x7f0000001380)=""/232, 0xf}, 0x0) 19:52:27 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x58f9) open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 19:52:27 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000001900)=ANY=[@ANYBLOB="8202ec10dc"], 0x10) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080)=0x3, 0x3e6) close(r0) 19:52:27 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 19:52:28 executing program 0: r0 = socket(0x2, 0x8001, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000240)="5108bea10018", 0x6}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:28 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x29, 0xa, &(0x7f0000000080)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x4) setsockopt(r1, 0x29, 0x80000000000000c, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) 19:52:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setgroups(0x0, 0x0) dup2(r0, r1) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r2) setuid(0xee01) r3 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r3, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x170, './file0\x00'}, 0xa, 0x0}, 0x0) 19:52:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=ANY=[@ANYBLOB="10000000ffff000001"], 0x10}, 0x0) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1}, 0x8c6) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) 19:52:28 executing program 2: r0 = socket(0x18, 0x3, 0x0) getsockopt(r0, 0x29, 0x31, 0x0, 0x0) 19:52:28 executing program 2: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000)="01200000", 0x4) 19:52:28 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0x17c}], 0x1) execve(0x0, 0x0, 0x0) 19:52:28 executing program 5: r0 = socket(0x11, 0x4003, 0x1) sendto$unix(r0, &(0x7f00000000c0)="b100050360000000000008000701000000000000cea1fea7fef96ecfc73fd3357af96caa0416e74f37633600f00a7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282922e4fd89720fd3872babfbb73baaf5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be657ae00000002000000000000020208a37778cd4c0400000000000000d3c883b400000000000000", 0xb1, 0x0, 0x0, 0xffffffffffffff9f) 19:52:28 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:28 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setreuid(0x0, 0xee01) fcntl$getown(r0, 0x5) 19:52:28 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:28 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x8004, 0x86128) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights], 0x20}, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/44, 0x2c}], 0x1, 0x0, 0x0) poll(&(0x7f00000006c0)=[{}], 0x35, 0x0) 19:52:28 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x80000000000029, 0x1021, &(0x7f0000000000), 0x0) 19:52:28 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x50330, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) r2 = dup2(r1, r0) r3 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) write(r2, 0x0, 0x0) 19:52:28 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x100000000000, 0x10001fffffffe}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x820, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x10002ffffffff}) 19:52:28 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x2) 19:52:28 executing program 4: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_linger(r0, 0x6, 0x10, &(0x7f00000000c0), 0x2) 19:52:28 executing program 1: r0 = socket(0x2, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x2) 19:52:28 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:28 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file0/file0/fi\x00', 0x0) open$dir(&(0x7f0000000140)='./file0/file0/fi\x00', 0xb58, 0x0) 19:52:28 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x0) 19:52:28 executing program 5: setreuid(0xee00, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xfffffcda) chown(&(0x7f0000000040)='.\x00', 0x0, r1) open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 19:52:28 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x2d44) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/130, 0x82}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000001340)=""/82, 0x52}], 0x5) 19:52:28 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0xd, 0x0, 0x0) 19:52:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000100}) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x9132d41f9dd38354, 0x0, 0x0, 0x2000300000000}) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000380)={0x3, 0x0, 0x6, 0x20002fffffffd}) 19:52:28 executing program 5: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000180)) 19:52:28 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) 19:52:28 executing program 3: mknod(&(0x7f0000000140)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="220e2a", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3ff36}, 0x10040044001000e, 0x80402008001}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xc17f}], 0x100000000000033b, 0x0, 0x0) 19:52:28 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) 19:52:28 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86139) r0 = open(&(0x7f0000000080)='./bus\x00', 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000180)={0x5982}, 0xffffff92) write(r0, &(0x7f0000000040)="670dc3", 0x3) write(r0, &(0x7f00000001c0)="08ade09f32746a223c471c0795bf5ca1acdd50ca4d0019", 0x17) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:28 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000300)=""/202, 0xca}, {&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000400)=""/44, 0x2c}], 0x3, 0x0, 0x0) mknod(&(0x7f0000000500)='./bus\x00', 0x8003, 0xa6138) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) pwritev(r0, &(0x7f0000000280), 0x6b, 0x0, 0x0) 19:52:28 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r1, 0x29, 0x36, &(0x7f0000000180), 0x4) 19:52:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r1, 0x0) accept(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023966b7fd428a2f9a7a3d610301d19700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011c8d8fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4f4c09598d4fbf5d86107241191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b90d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000718782789b497a6961a9da04f84cca6943d0139c031ef7962580"], &(0x7f0000000000)=0x1002) 19:52:29 executing program 3: mknod(&(0x7f0000000180)='./bus\x00', 0x8000, 0x86128) r0 = socket(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x2, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r2) writev(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x81, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16=r3], 0x1) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080)="fa1204a49155ce1e00", 0x9}], 0x1, 0x0, 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0, 0x0) 19:52:29 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) setreuid(0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x1, 0x82) semop(r2, &(0x7f0000000000)=[{0x1, 0x9}, {0x3, 0x7fff, 0x1800}, {0x2, 0x7}, {0x4, 0x5, 0x800}, {0x0, 0xa, 0x1800}, {0x1, 0x4, 0x1800}, {0x3, 0x101, 0x1800}, {0x2, 0x7ff, 0x800}, {0x4, 0x5, 0x1000}], 0x9) semctl$SETVAL(r2, 0x5, 0x8, &(0x7f0000000100)=0x7) semop(r2, &(0x7f00000000c0)=[{0x4, 0x1, 0x800}, {0x2, 0x1, 0x1000}], 0x2) semctl$SETALL(r2, 0x0, 0x9, &(0x7f0000000100)=[0x6, 0x2000]) semop(r2, &(0x7f00000004c0)=[{0x1, 0x86b, 0x800}, {0x1, 0x5, 0x1000}, {0x2, 0x8, 0x800}, {0x0, 0x0, 0x338f8812d466618e}, {0x2, 0x7, 0x2000}, {0x4, 0xff}, {0x0, 0xbf59, 0x800}, {0x0, 0x8ee, 0x1800}, {0x1, 0x6, 0x1000}, {0x3, 0xfc01, 0x1800}, {0x1, 0x5}], 0xb) semctl$SETALL(r2, 0x0, 0x9, &(0x7f0000000040)=[0x101]) r3 = dup2(r0, r1) fcntl$dupfd(r3, 0x5, 0xffffffffffffffff) 19:52:29 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:29 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x81) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) execve(0x0, 0x0, 0x0) 19:52:29 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 19:52:29 executing program 0: mknod(&(0x7f0000000300)='./bus\x00', 0x8000, 0x86139) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5000000000004, 0x206, 0x0, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:29 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:29 executing program 1: syz_emit_ethernet(0x4d, &(0x7f0000000080)={@broadcast, @random="4c5b0aecb9cb", @val, {@ipv6}}, 0x0) 19:52:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write(r1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x239) close(r0) 19:52:29 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') ioctl$TIOCCONS(r0, 0x80047462) 19:52:29 executing program 4: madvise(&(0x7f0000a5a000/0x2000)=nil, 0x7fe4aba9c000, 0x6) 19:52:29 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000000c0)=0x2, 0x4) setsockopt(r0, 0x29, 0x800000000000009, &(0x7f00000000c0), 0x4) 19:52:29 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="000000186004008ba8002b27febf000000000000010000001000000000000000000000000000000000000038", 0x2c}], 0x1) 19:52:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setgroups(0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r1) setuid(0xee01) r2 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x170, './file0\x00'}, 0xa, 0x0}, 0x0) 19:52:29 executing program 0: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 19:52:29 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 19:52:29 executing program 1: socket(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x0) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000ffff00000100000008cd7fdf03000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2], 0x28}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/92, 0x5c}, 0x0) 19:52:29 executing program 3: r0 = socket(0x10000000002, 0x3, 0x0) getsockopt(r0, 0x0, 0x4000000067, 0x0, 0x0) 19:52:29 executing program 0: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 19:52:29 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x5cf9) open$dir(&(0x7f0000000000)='./file0\x00', 0x8a0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 19:52:29 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86135) r0 = open(&(0x7f0000000080)='./bus\x00', 0xc02, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x4000010000004}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:29 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 19:52:29 executing program 5: mknod(&(0x7f0000000840)='./bus\x00', 0x8000, 0x8612b) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000180)={0x1ff}, 0x10) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:29 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:29 executing program 4: r0 = open(&(0x7f0000001640)='./file1\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x8002, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:29 executing program 2: select(0x2, &(0x7f0000000040)={0xc}, &(0x7f0000000080)={0x7}, &(0x7f0000000140), 0x0) 19:52:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x160}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40) dup2(r1, r0) 19:52:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000180)="6406b752e6", 0x5}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100)=0x9, 0x4) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:30 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x80c0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x8004746c, &(0x7f00000000c0)) 19:52:30 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x40, 0x0, 0x0) 19:52:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1008101000002, 0xffffffffffffffff}) 19:52:30 executing program 2: r0 = socket(0x18, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) r1 = socket(0x2, 0x400000000002, 0x0) setsockopt(r1, 0x0, 0x20, &(0x7f0000000040)='\b\x00\x00\x00', 0x4) dup2(r1, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r2 = socket(0x2, 0x4003, 0x0) r3 = socket(0x2, 0x400000000002, 0x0) dup2(r3, r2) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) write(r2, 0x0, 0x0) 19:52:30 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x37, &(0x7f0000000180), 0x0) 19:52:30 executing program 3: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0, 0x80}], 0x1, 0x480000) write(r1, &(0x7f0000000080)="85", 0x1) 19:52:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') fchownat(r0, &(0x7f0000000200)='./file0\x00', 0xee00, 0x0, 0x0) 19:52:30 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1, &(0x7f0000000040)={0x7f}, 0x10) bind(r0, &(0x7f0000000000)=@un=@abs, 0x8) 19:52:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x803) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 19:52:30 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setreuid(0x0, 0xee01) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 19:52:30 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000300)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x810, r1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 19:52:30 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:30 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in6, 0xc, &(0x7f0000000180), 0x10000000000002bf, 0x0, 0xffffffffffffff51}, 0x0) 19:52:30 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@random="0100", @random="32c8e1654cc6", @val, {@ipv4}}, 0x0) 19:52:30 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:52:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, &(0x7f0000000540)={{0x18, 0x2, 0x3}, {0x18, 0x3, 0xfffff000}, 0x7f, [0x9, 0x0, 0x1, 0xe818, 0x4, 0x3, 0xfff, 0x8]}, 0x3c) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000)=0x100, 0x4) r2 = semget$private(0x0, 0x8, 0x10286) semop(r2, &(0x7f0000000500), 0x0) semop(r2, &(0x7f0000000080)=[{0x2, 0xa}, {0x5, 0x6, 0x1800}, {0x2, 0xc1, 0x3400}, {0x1, 0xfffc, 0x1000}, {0x1, 0x3}, {0x1, 0x3, 0x800}, {0x4, 0x1ff, 0x1000}, {0x1, 0x33, 0x1000}, {0x0, 0x6}, {0x3, 0x3, 0x1000}], 0xa) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') semop(r2, &(0x7f00000004c0)=[{0x2, 0xff00, 0x1800}, {0x4, 0x8, 0x1800}, {0x1, 0xfc00, 0x1800}, {0x4, 0x0, 0x800}], 0x3f) semctl$GETZCNT(r2, 0x1, 0x7, &(0x7f00000002c0)=""/148) semctl$GETALL(r2, 0x0, 0x6, &(0x7f00000003c0)=""/155) semop(r2, &(0x7f0000000000)=[{0x1, 0x9, 0x400}, {0x0, 0x9}, {0x4, 0x0, 0x800}, {0x2, 0x1}, {0x0, 0xffff, 0x800}], 0x5) semctl$GETZCNT(r2, 0x2, 0x7, &(0x7f00000002c0)=""/217) semop(r2, &(0x7f0000000140)=[{0x3, 0xfffd, 0xf63a42d3de37d7a}], 0x1) semctl$GETZCNT(r2, 0x4, 0x7, &(0x7f0000000280)=""/233) r3 = socket$unix(0x1, 0x2, 0x0) recvmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/217, 0xd9}, 0x2) sendto$unix(r0, &(0x7f00000000c0)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882a297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be657aea800000002000000000000020208a371a3f800040000000000000001000000000000000000", 0xb1, 0x0, 0x0, 0x0) 19:52:30 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="0239bd9a7f659509420000b1028546d8664e150f", 0x14}], 0x1) 19:52:31 executing program 3: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000002900)=ANY=[@ANYBLOB="7902adf5ff"], 0x10) writev(r0, &(0x7f0000000000), 0x3) 19:52:31 executing program 5: pipe2(&(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x89) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) lchown(&(0x7f0000000040)='./file0\x00', r3, 0x0) setreuid(0x0, r1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 19:52:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1f, &(0x7f0000000100), 0x4) 19:52:31 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xc, &(0x7f0000000140)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x29, 0xd, &(0x7f0000000000), 0x0) 19:52:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001440)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:31 executing program 5: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000240)="b100050260000000000087000101000000000000cea0fea7fef9730541ded3357ae26caa0416fa4f374a36acf00b7804be781e4991f788df5f882b297be1aa5b0100000001000000bbc257699a1f132e27acb5d602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be657aea8a3f800040000000000000700"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:31 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="90c3fe67eb586898600425f2f573e0d1ac83c18d65c8e22066c0d389fe894a974c8d45aaf9846f9b3aec3213d2a6ac68a0b0632688ca0fab3647175abf22fea120c9b3bb77ca60c128295bf2", 0x4c}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 19:52:31 executing program 4: mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x1, 0x0) 19:52:31 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=""/175, 0xaf) 19:52:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r2, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c6530"], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000000)=ANY=[], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000000)=ANY=[], 0xa) dup2(r0, r1) 19:52:31 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) read(r0, &(0x7f0000000340)=""/254, 0xfe) 19:52:31 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x5900) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) close(r0) 19:52:31 executing program 2: syz_emit_ethernet(0x93, &(0x7f0000000100)={@random="75a86291f2fa", @remote, @val, {@ipv6}}, 0x0) 19:52:31 executing program 4: r0 = socket(0x2, 0x400000000002, 0x0) r1 = socket(0x1e, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) bind(r2, &(0x7f0000000040)=@un=@abs, 0x8) 19:52:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xb, 0x0, 0x0) 19:52:31 executing program 0: open(&(0x7f0000000040)='.\x00', 0xac0, 0x0) 19:52:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:31 executing program 3: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) 19:52:31 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000440)=ANY=[@ANYBLOB="fb182e2b666902e3ff010d9822700fd1a9f2d2a45723deff03"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 19:52:31 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 19:52:31 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x26, 0x0, 0x0) 19:52:31 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="90", 0x1}], 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x9, 0x42) semop(r1, &(0x7f0000000140)=[{0x2, 0x6, 0x800}, {0x3, 0x401}, {0x1, 0x7, 0x1000}, {0x1, 0x7fff}, {0x0, 0xa7c}, {0x3, 0x1}, {0x1, 0x6, 0x800}, {0x2, 0x87e, 0x1000}, {0x4, 0x7}, {0x2, 0x3}], 0xa) semctl$SETVAL(r1, 0x1, 0x8, &(0x7f0000000100)=0x1) semctl$GETVAL(r1, 0x3, 0x5, &(0x7f00000002c0)=""/71) r2 = semget$private(0x0, 0x9, 0x42) semop(r2, &(0x7f0000000140)=[{0x4, 0x6, 0x800}, {0x0, 0x401}, {0x1, 0x7, 0x1000}, {0x1, 0x7fff}, {0x0, 0xa7c}, {0x3, 0x1}, {0x1, 0x6, 0x800}, {0x67a0ee54842139ab, 0x87e, 0x1000}, {0x3, 0x7}, {0x2, 0x3, 0x1000}], 0xa) semctl$SETVAL(r2, 0x1, 0x8, &(0x7f0000000100)=0x1) semctl$GETVAL(r2, 0x2, 0x5, &(0x7f0000000080)=""/55) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4a1}, {0x4, 0xfff7, 0x1800}, {0x2, 0x3f, 0x1000}], 0x3) semctl$SETVAL(r2, 0x4, 0x8, &(0x7f0000000000)=0x3ff) r3 = semget$private(0x0, 0x1, 0x82) semctl$SETVAL(r3, 0x5, 0x8, &(0x7f0000000100)=0x7) semop(r3, &(0x7f0000000280)=[{0x4, 0x5, 0x800}, {0x2, 0x7, 0x1800}, {0x1, 0x9, 0x1800}, {0x2, 0xe8, 0x1000}, {0x2, 0x5, 0x1000}, {0x0, 0x2, 0x800}], 0x6) semctl$SETALL(r3, 0x0, 0x9, &(0x7f0000000100)=[0x6, 0x2000]) semop(r3, &(0x7f00000000c0), 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000200)=""/158) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) select(0x40, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000001300), 0x0) 19:52:31 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x1}, 0x8) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000040), 0x4) 19:52:31 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:52:31 executing program 5: r0 = socket(0x2, 0x400000001002, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 19:52:31 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000180)=ANY=[@ANYBLOB="fb18c3003c08feffff018cfcaf68e1c5844afae60a383700007e"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 19:52:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000040), 0x0) 19:52:31 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x8001, 0x86134) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{0x18, 0x2}, {0x18, 0x2}, 0x8008, [0x4]}, 0x3c) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:31 executing program 3: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804bedd45363a48fbfc781e4991f7c8df5f882b2986e1aa5b0100000001001f132e27acb5d602000d7d026ba8af63ffff072918", 0x62, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000502", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) 19:52:31 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockname$inet6(r0, 0xffffffffffffffff, &(0x7f0000000000)) 19:52:31 executing program 1: r0 = socket(0x18, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f00000010c0), 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) shutdown(r0, 0x0) 19:52:31 executing program 5: open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="01440f"], 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 19:52:31 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="4c5b0aeccb00", @val, {@ipv6}}, 0x0) 19:52:32 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x22, &(0x7f0000000000)="caf5b415", 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:32 executing program 0: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r1 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r1, 0x0) 19:52:32 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xfffffffffffffd13) setregid(0xffffffffffffffff, r1) setgroups(0x0, 0x0) setuid(0xee01) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 19:52:32 executing program 3: mknod(&(0x7f0000000840)='./bus\x00', 0x8000, 0x8612b) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1) 19:52:32 executing program 5: msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000000000fcff00000000000000000000000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c"], 0x1, 0x0, 0x0) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r0, 0x29, 0x80000000000000d, &(0x7f0000000180), 0x14) 19:52:32 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000140)=[{r1, 0x40}, {r0}], 0x2, 0xff9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000080)="1f", 0x4000}], 0x1) poll(&(0x7f0000000180)=[{r2, 0x10d}], 0x1, 0x0) dup2(r2, r1) 19:52:32 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040)={{0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 19:52:32 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000000040)="b5ef71c583f3732862f67bbfbd94753348e2803e74c082e58a0cc760c7db7c7b025df298ad2554eb560716cfb3e3dfe42a04149c626cddc9d2d55cbefdbc42879f8ef0c0a9cfe1e8dc094f4048f8469540777d1db258ba972650c8d5f1c601a994cd95ad8f031f749c67a2f55d51e4745b7a148b4caefa846aea2d4bb999fb759989722cf99184f8c3918a09c7130c4c8eaa0776e90aec2f8bce4c7c952a75ed5a13203efea21c192dbc0f14e36e767636aeebf226be48a11962733ba36cbfaf74d59cf49ab8924e46bc0d", 0xcb}], 0x1) read(r1, &(0x7f0000000300)=""/202, 0xca) 19:52:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x170, './file0\x00'}, 0xa, 0x0}, 0x0) 19:52:32 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5000000000004, 0x8}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:32 executing program 0: syz_emit_ethernet(0xa8, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x7f}) 19:52:32 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="4639ec8382a6", @val, {@ipv4}}, 0x0) 19:52:32 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x29, 0x80000000000000b, &(0x7f00000000c0)='~\x00\x00\x00', 0x4) dup2(r1, r0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r2, 0x29, 0x80000000000000d, &(0x7f0000000340)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) 19:52:32 executing program 0: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x40000000001d, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 19:52:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 19:52:32 executing program 3: r0 = socket(0x40000000011, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x10, 0x0, 0x0) 19:52:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) setsockopt(r1, 0x20000000000011, 0x3, &(0x7f0000000000)="04000000", 0x4) sendto$unix(r0, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000740)="450ac42311a64b47bde838d12d3ad20a5584445b93685424875c761b43f27309ee03763e3de5dadf2fbbb10a4a87ac03abc18e03d2fc981afbff8d0a1136cecec01da54d1e531aa7e2291aaac729affc84f756e82f6cbee653a51507a667fca59669f6c70a782502a81ec58d004bae2573671bacb6c7d28f9699617d161f2376e5b773f733227eac78fa2ec59eb57da8b61fee57e42acfebfccf08265a1031b4d5e04be746011fefe3c1a3d40c44b96f3c44aca7a01b4822a2f0a5e11c86920588a9747b15aa2dfac37d9cfecacd3028878b1dbaa92ce2fdcf77a189297e43434efd4da94348ff3f979d", 0xea, 0x5, &(0x7f0000000840)=@file={0x1, './file\x00'}, 0x9) munlockall() r2 = socket(0x1, 0x2, 0x0) setsockopt$sock_linger(r2, 0xffff, 0x10, &(0x7f0000000000), 0x3) accept(r2, &(0x7f0000000640)=@in, &(0x7f0000000680)=0xc) accept$inet(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000600)=@file={0x1, './file0/file0\x00'}, 0x10) accept$inet(r2, &(0x7f0000000880), &(0x7f00000008c0)=0xc) close(r3) ftruncate(r3, 0x0) 19:52:33 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @val, {@ipv6}}, 0x0) 19:52:33 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x20000000000011, 0x3, &(0x7f00000000c0), 0x0) 19:52:33 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 19:52:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x20000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) shutdown(r0, 0x0) 19:52:33 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:33 executing program 1: r0 = socket(0x2, 0x4001, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="82020063c4"], 0x10) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x1}], 0x1, 0x0) 19:52:33 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffedb) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) setsockopt(r0, 0x29, 0x800000000000009, &(0x7f00000000c0), 0x4) 19:52:33 executing program 0: symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') rename(&(0x7f0000000080)='./file0/../file0\x00', 0x0) 19:52:33 executing program 4: link(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x36, &(0x7f0000000140), 0x4) 19:52:33 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @local, @val, {@ipv4}}, 0x0) 19:52:33 executing program 1: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 19:52:33 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="247208bd754fddcbc20f2e638758ca44e2416c58e7ca14c4e47455ec4a29def9607410c89fa374eeda11800302aed52e95ee7ff04ea7b598e6b9d7582092b8884ca924c3c9962f523ba4c74545562200ceb96abdc2294ea168f5db910d34a06551ef033faad834a81f7ab8d3bea4306cb091814e0ccfebf086b8af95f6330b454366bb71c89915e7dedee6506a9e928d52299958d77f4d8430ee4bba0b4ee715f8d3c9b3976a5154ffb4df4641c0209e67586922f82007a4a9fadc6c1592cf5698f27148efc83ca50429", 0xca}, {&(0x7f00000000c0)="e30a100ce270fa3f", 0x8}, {&(0x7f00000003c0)="1d19ceff6ccbf3bcbfb008a8834da92d75f892a47a6108333f1e22bc29dfddad2b701b1735e14f6289a030ef3066f66a91397139bda3ce32ac176a57ebfe04d1e7107d344aba5db873aebde52f31d270239ff1d34dfa97d3731520484216648030c908723f1c306859bd67aefe34d5f1bf54c4526d92c2334aa8a925e84d6f4cae2e3cf9f661a68d9162162bfc2395de87aa0e19b0ff59f10df1865eee0eaf70242c8a2b21f01cd7c4fced51e42f33657dd5ae2e42c5b44a9185a06730d8", 0xbe}], 0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) setrlimit(0x6, &(0x7f0000000180)) mlockall(0x1) 19:52:33 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23f) chdir(&(0x7f0000000140)='./file0\x00') setuid(0xee01) open$dir(&(0x7f0000000080)='./file0\x00', 0x400000002c2, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') 19:52:33 executing program 2: select(0x0, 0x0, &(0x7f0000000040), 0xffffffffffffffff, 0x0) 19:52:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) fcntl$lock(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000100000000}) flock(r0, 0x2) close(r0) 19:52:33 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x3000000000004, 0x5}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:33 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@random="712ff2f77594", @remote, @val, {@ipv6}}, 0x0) 19:52:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125cec050000", 0x8) 19:52:33 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8010, 0xe02) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x100) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000180)=""/173, 0xad}], 0x1, 0x0, 0x1000) 19:52:33 executing program 4: r0 = socket(0x800000002, 0x3, 0x102) connect(r0, &(0x7f0000001400)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 19:52:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) dup2(r1, r0) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) listen(r0, 0x0) 19:52:33 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) accept(r1, 0x0, &(0x7f0000000180)) r2 = accept$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0x6e) setsockopt$sock_int(r2, 0xffff, 0x1, &(0x7f00000001c0)=0x2, 0x4) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10) 19:52:33 executing program 4: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000000)="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", 0xb1, 0xc02, 0x0, 0xfffffffffffffd00) 19:52:33 executing program 3: mprotect(&(0x7f0000487000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10202, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x6) munlock(&(0x7f0000004000/0x3000)=nil, 0x3000) 19:52:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000000)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000140)="eaff125c009f0000", 0x8) 19:52:34 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a2022e2f66696c653000f90bd63d7cae2d8eaf2b79d04dc5ee929bf83183c779d76a4ea89d4f4f44a5dfeaf3a064b5f4937bc9da5b62f10d6c1f7dec27cb9626608ce150cdb1c195184f19efab8abd708e1acc27a2f9e0f49acc05483d7fc1bac3311362948fc55913729475719ab265ad9825dab0928896"], 0x10) setsockopt$sock_int(r1, 0xffff, 0x1023, &(0x7f0000000080)=0x3, 0x3e6) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a2022e2f66696c653000f98bd63d7cae2d8eaf2b79d04dc5ee929bf83183c779d76a4ea89d4f4f44a5dfeaf3a064b5f4937bc9da5b62f10d6c1f7dec27cb9626608ce150cdb1c195184f19efab8abd708e1acc27a2f9e0f49acc05483d7fc1bac3311362948fc55913729475719ab265ad9825dab0928896"], 0x10) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080)=0x3, 0x3e6) 19:52:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:52:34 executing program 4: r0 = socket(0x2, 0x8002, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x18, 0x1}, 0xc, &(0x7f0000000840)=[{&(0x7f0000000140)="e3fe9fb321e938fb20f9a695e0029021fa19da7be5b92b670c2c97564b922d8059600197a9485df8bcba5046fabe7150983814e17a46fb20f480d7dead3d5be0a0f7b257975060ae7f32af8b14718b4b8ce4129cd8c29a33f94fd7d832c7913fc63b8fff1b3a62e02208b5c06b70cd0f2850c732ff2cd264af7590a873d4b0de88ea16b2ff041b18118473004a2700ab0b53522da4fa6e5f9d7f5bfdf46b36a781d203f530472979963533d629dac4c8b2ba5529de9b4ee860fa266c38bda3293b3f31fb104a4514d3ce7126d98be49275d151cfe78079afd2f3d445dc683bc16538eaf1660e8a62", 0xe8}, {&(0x7f0000000740)="ec4ad4b77e45baa65d04547b62a27d30f7e45ded4192402de4adcbc7d6b5272d0f090fe6abc9550e0e5bbb31343b57a0cca51bd04059f8a430ab7ec8554e7b2ddb713502bad65b44b34393", 0x4b}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="fa5be1c93181861ab5b1", 0xa}], 0x4, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "612f6bb50de3db16d7e85898dbe0baa53c1105"}, {0x100, 0x0, 0x0, "d305eb0159c07392a765e8cfeb41d3d435a893119332452504273b083ca60cbadddb92839ffb36590947df6de47ed1f3264da122f46b1bf885b22fe2ddfdfc5d0d3f87e4d9e3ba51574c80b9aaaa5ab1ae148b92196d439809342ce1cd231e851b412b513d927a7d6596a9b56ef0261764f7cd26e494350e6d66e655a979e84323e027088bce2f76ebcc5cf7fb031eb21ceb07f289919f50d6a5ada06790ec3b8039e9fdfb66d19c09e450f78157bdb6c8e654dc1a9be322742cab4ff6b436fec77b6535facaf5670d043756ed7641aad08ec7f9ba699d17aabd39b63d50b42851f949d8525d74634f64d74f0a5f0fe5"}, {0x80, 0x0, 0x0, "a451ff0912d8ccfeb23de95c01bf634532238484e31762524455a70c8b295045ad8ce5a4873f7ad0edd21d51608c297af04685c0e3174abcc10bdeff43259ec16f00496e061f971708d0240f5db49718c6dc9db07ff6778204d389503159dca1b4c484d696683ff39e"}, {0x78, 0x0, 0x0, "9e240ef7e3c0772308f94ea7040791aaf3ee1a656c13bcaac1c7f5a02c40db7341d587bd7dbb8b5c57a784df16bb8ade863aebd86977829e37ec67a220eb56bb9bc91f041b91077ab25f20d21ef0b5f4b8b98c8f2c8b9648dc8ad7e0cae8fecb977d467f"}, {0xe0, 0x0, 0x0, "fc26973ac59b0b16f4e1380f54aa589922c36f87904a8d2a289f02c5b538c38f4ef161c89ce438dbee21a5e483fa195d1ee1d180af10358ca4f6bb0475546b639011243829ece8f36412aae576d60b96c9dc7c49b5e2caa187226000c299221382ffcaa4e6f5d62b7d379c4fbaefab18255a1149d5fd144ae55bc7e0cc71b56bf8d042776530b51929c7e38898ba7e2a7ad225e46c09c11fa49f5348e70191c1e83e1f4551ed075691ec781f9b2b5533cce759365df1c6ec8d9fc4f2fe397f62581ab8420fd4070b1602"}, {0x88, 0x0, 0x0, "abae7f041085283b2d810dd95c99818028b12f215046e982e8831b9d4dc29e99f17c9e8603bf23edc825d4234b76f629c20e2c00e680f3e55a55bd86b8368a9b41b9b65b72244bd5e341961e2940239a2edd22aaf7c07b7d1f186c688c44ea1011e42ae5d5dbe34a767f9219acc6e8bd146d"}, {0x60, 0x0, 0x0, "7bc24fd4aa22aaa2625e0ec8d0556f1b39f0ad0547a1f191816fe5b7992a13507442a40440ce9522899b59ccc87816d898fba5d6bd7890187f4c64af8818bd3c25e984f159065ed654c82d"}], 0x1ec}, 0xd16cb6f9b4fc6ef8) 19:52:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') 19:52:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x1021, 0x0, 0x0) 19:52:34 executing program 4: r0 = socket(0x18, 0x400000001002, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="08180035"], 0x1) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0xc9, &(0x7f0000000280)=[{&(0x7f0000000040)="b1bd36220bffd2e5ef703e086f74414179f43984db96817c738881a2f2ea100cccdfb3a8a3b83f457625f278736770aff3c787c13dc322a04502daaabe72fa80cc06ccc1ec1061abdec3cfa8df998b", 0x4f}, {&(0x7f00000000c0)="5b4383c13420188f29a134138e2554789916cbd24010dce2a11c21227ea4163a2821f18e23118b3102b68dd3bec3bd5dee724fae4fbb1fe3c8c15de6230c74666fb79a74562145037b100cf2eb634af4f42787af0ed5544c5bfeb4af93feeda358b9f380445d3c4c6ae5ebe4b3191c5f3d0bfc4cdbe5c139ee0c1a275b59dbcbcf7de6a38166add197a40c90822d77915d0b9d2a50d79b0ab069a423c261be0f0c3917918e884600c8ea8f7ef36bd54110492d89b7d8ca94c375dffc87323db4a5da6fef333a9092167b063d33fb4f2fcb692007b1bc413c85aee1c13a5e5e88e38ba9c6cd95809bf16ceb", 0xeb}, {&(0x7f00000002c0)="554006d9e141c02c4970cc88328102640f1723e3136fbae0308327ab36d305e8ca4a510606f7c3b154fae7ab0003bc5055384a9ce345321639789bc8497d4e23", 0x40}, {&(0x7f0000000200)="bfaec75433267e3aeb88a97024f8bccfb9f9ff274110e780c3bc61f97a63897d4b56e3de60b45cfd584c4b2ce7f4568734498480967e04553c415c7283c40312bd16f51fa0f317075b200b9ee12b1ce67fea612a362c1ec4991e42b5647b9f90349a0f620721a7b17d9da48daabb972ab9cc18d620aaf94d3a153fb56ab3", 0x7e}], 0x4, &(0x7f00000004c0)=[@cred, @rights, @rights, @rights], 0x900}, 0x0) 19:52:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x100000000}) flock(r0, 0x1) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) 19:52:34 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x86138) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000000180)={{0x18}, {0x18}, 0x8}, 0x3c) r0 = open(&(0x7f0000000000)='./bus\x00', 0x5, 0x0) write(r0, &(0x7f0000000040)="670dc3", 0x3) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:34 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="4414", 0x2}], 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82029d9cffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 19:52:34 executing program 2: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x6e, 0x0, 0x0) 19:52:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:34 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8040, 0x1104) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:52:34 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 19:52:34 executing program 0: close(0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) r1 = socket(0x10000000002, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$sock_int(r2, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) poll(&(0x7f0000000040)=[{r0, 0x70}], 0x1, 0x0) 19:52:34 executing program 5: r0 = socket(0x800000018, 0x3, 0x102) listen(r0, 0x0) 19:52:34 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1025, 0x0, 0x0) 19:52:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="cdbd9266d5bf", @val, {@ipv4}}, 0x0) r0 = semget$private(0x0, 0x7, 0x20) semop(r0, &(0x7f0000000100)=[{0x3, 0x7, 0x1000}, {0x3, 0x80}, {0x1, 0x59, 0x800}, {0x0, 0x10001, 0x1000}, {0x3, 0x401, 0x800}, {0x3, 0x6, 0x800}, {0x0, 0x2, 0x1000}, {0x4, 0x5c, 0x800}, {0x0, 0x4, 0x1000}, {0x1, 0x8, 0x800}], 0xa) semop(r0, &(0x7f0000000340), 0x21) semop(r0, &(0x7f0000000000)=[{0x2, 0x1f, 0x1400}, {0x0, 0x3, 0x800}, {0x4, 0x1, 0x1800}, {0x3, 0xfeff, 0x1000}, {0x4, 0xfff7, 0x400}, {0x5, 0x7, 0x3800}, {0x4, 0x4, 0x1800}], 0x7) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000100)=""/144) 19:52:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00005c00000000", 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000040), 0x0) 19:52:34 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x0) r0 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)="000000186004008b0300002000000000000080000000f659565c000400000000000000000000ffff00000000", 0x2c}], 0x1) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000080)=0x7ff) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000280)="000000186004008b0300002000000000000080000000f659565c000400000000000000000000ffff00000000", 0x2c}], 0x1) ioctl$TIOCMGET(r3, 0x4004746a, &(0x7f0000000000)) 19:52:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0/file0\x00') 19:52:34 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x38, 0x0, 0x0) 19:52:34 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/223}], 0x10000000000003f6) 19:52:34 executing program 3: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000140)="0500141360", 0x5, 0x0, 0x0, 0x0) 19:52:34 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x2088611, 0x0) acct(&(0x7f0000000380)='./file0\x00') [ 237.314860] audit: type=1804 audit(1599508354.432:10): pid=9270 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=15917 res=1 19:52:34 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 19:52:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="edd700", @broadcast, @val, {@ipv6}}, 0x0) [ 237.377276] audit: type=1804 audit(1599508354.452:11): pid=9270 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=15917 res=1 19:52:34 executing program 0: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000000)="b100050460000000000008000501000000000000cea1fea7fef96eefc73fd3357ae26caa0416fa7ed06336acf00b7804be781e4991f7c8df5f882b2b7be1aa5b23ed19f4c8b2ca3ebb3557699a1f132e27ec0ed602000d7d026ba8af63ff37282921e4ff89720fd3872babfb8070c1abda58601a8bfee8aca4911faff575e8c881ff7cc53c894303b22f310b404f36a0069000fcfff80004022ec7299e340000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:34 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x7) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x8004741b, &(0x7f0000000000)=0x7) [ 237.435901] audit: type=1804 audit(1599508354.482:12): pid=9278 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir812780536/syzkaller.PhfVXT/69/file0" dev="sda1" ino=15907 res=1 [ 237.505519] audit: type=1804 audit(1599508354.512:13): pid=9270 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=15917 res=1 [ 237.529535] audit: type=1804 audit(1599508354.512:14): pid=9286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=15917 res=1 19:52:35 executing program 4: r0 = semget$private(0x0, 0x8, 0x10286) semop(r0, &(0x7f0000019280), 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xf, 0x1000}, {0x2, 0x6, 0x1800}, {0x4, 0xfd, 0x3c00}, {0x4, 0xffff, 0x1000}, {0x4, 0x3, 0x1000}, {0x4, 0x3, 0x800}, {0x0, 0x1ff, 0x1000}, {0x4, 0xb, 0x1000}, {0x0, 0x7}, {0x0, 0xfb9f, 0x1000}], 0xa) semctl$GETPID(r0, 0x1, 0x4, 0x0) semctl$GETZCNT(r0, 0x1, 0x7, &(0x7f00000002c0)=""/148) semop(r0, &(0x7f0000000000)=[{0x1, 0x9, 0xc00}, {0x0, 0x8}, {0x4, 0x0, 0x800}, {0x0, 0x5, 0x1800}, {0x0, 0xffff, 0x800}], 0x5) semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000180)=[0x0]) mkdir(&(0x7f0000000400)='./file0/../file0\x00', 0x115) symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') chroot(&(0x7f00000003c0)='./file0/file0/file0\x00') r1 = socket(0x11, 0x4003, 0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') sendto$unix(r1, &(0x7f00000000c0)="b100050260000000000008000701000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be78162e0000000000002b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f9000e01be657aea8c500000002000000000000020208a371a3f800040000000000000001000000000000000000", 0xb1, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@in6, &(0x7f0000000380)=0xc) recvfrom$unix(r1, &(0x7f00000001c0)=""/85, 0x55, 0x40, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 19:52:35 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x1, 0x0, 0xffffffffffffffff, 0x20002ffffffff}) 19:52:35 executing program 1: r0 = socket(0x11, 0x4003, 0xff) sendto$unix(r0, &(0x7f0000000000)="b1000513600000000000020020000000000004fecea11ea8fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37281c18e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01b1257aea8c500000002000000000000020208a371a3f8000400000000000000010000000000000000", 0xb1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0x9) r2 = semget$private(0x0, 0x4, 0x1da) semctl$GETNCNT(r2, 0x33677a76b2de9ef5, 0x3, &(0x7f0000000180)=""/170) semctl$SETVAL(r2, 0x0, 0x8, &(0x7f0000000240)=0x72) r3 = semget(0x3, 0x6, 0x0) semop(r3, &(0x7f0000000100)=[{0x3, 0x8, 0x1000}, {0x0, 0x3e00, 0x800}, {0x0, 0x3, 0x800}, {0x1, 0x3f, 0x400}, {0x3, 0x6, 0x1800}], 0x5) semctl$GETVAL(r3, 0x3, 0x5, &(0x7f0000000640)=""/228) semop(r2, &(0x7f0000000400)=[{0x3, 0x100000001, 0x1000}, {0x0, 0x4, 0x1000}], 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) semctl$GETPID(r2, 0xffd590a4dddee60f, 0x4, &(0x7f0000000380)=""/93) 19:52:35 executing program 0: getrusage(0x697aeccdf76bedf1, 0x0) 19:52:35 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x8001, 0x0) setsockopt(r0, 0x6, 0x1, &(0x7f0000000040)="674a9d94", 0x4) 19:52:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_opts(r0, 0x11, 0x1, 0x0, 0x0) 19:52:35 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 19:52:35 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast, @random="a8764977a05d", @val, {@ipv6}}, 0x0) 19:52:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 19:52:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x10) r1 = dup(r0) poll(&(0x7f0000000040)=[{r1, 0x4}], 0x1, 0x401) shutdown(r0, 0x2) 19:52:35 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x61c1) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000200)) 19:52:36 executing program 4: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 19:52:36 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6b02e18b7f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 19:52:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r0) setgroups(0x0, 0x0) setuid(0xee01) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0/file0\x00', 0x0) 19:52:36 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x5) 19:52:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000680)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000280), 0x0) 19:52:36 executing program 1: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080)=0x1000, 0x4) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040)=0x200000, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) shutdown(r0, 0x1) 19:52:36 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:36 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000080)='./bus\x00', 0xa1, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f00000000c0)="a9a94b142498f3d084e162f1cb1159d5d9521840832cd8a188da80abeb33199cbc910bb3d50328b6b3172d866b71fef7962436fafe904c361a0d490e0e7cd9a577f38f9e7a9fbed7e11f7fafe4d5a9ce12828a029c4ea615238f99d1e44c44ec5fc06546e3977b40f15796361cbfdfc283e112614ac00949d5f45c8e7051805a9ebcc225c1c93b73606751e9dcda4ef0ce", 0x91) 19:52:36 executing program 5: r0 = socket(0x2, 0x400000000002, 0x0) setsockopt(r0, 0x0, 0x1d, &(0x7f0000000040)="ac141438", 0x4) 19:52:36 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1, 0x84}], 0x2, 0x0) 19:52:36 executing program 2: clock_gettime(0x56801ae79c30cb53, 0x0) semget(0x2, 0x3, 0x18) r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000006a7715654efe871cafd76aa1f42cea9f4002eccfc71401377cad389c4f76700e21ea2cdcd9cd825e18cbc6470b2622c5d92c51239c57fb9ec635488cb9cdf45811b290efaf3c5d518de658356ce7b28bc62f6a3fe070055702184661b7637d97761a0476f7b0f1f4465b4de1b0655283452fadcd38aed8a4fce400fc7c831a7418f363bc23f999e1f5041a3898cc8d3f3f4bb04b73f23890bb3d07f6a977282b204f201cb084542e16c2eb931a11c92b9877722265eba7f8ec5212bfc96c9017d3f1f5950f277800"/220], 0xce, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(0x0, &(0x7f0000003740)={0x0, ""/181}, 0xbd, 0x3, 0x1000) 19:52:36 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000002c0)={@local, @empty, @val, {@generic={0x8863}}}, 0x0) 19:52:36 executing program 4: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffdf}, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000002040)=""/4096) 19:52:36 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000140)=ANY=[@ANYBLOB="fb18c3003c08feffff01"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 19:52:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1e, 0x0, 0x0) 19:52:36 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockopt(r0, 0x29, 0xa, 0x0, 0x0) 19:52:36 executing program 0: r0 = socket(0x2, 0x3, 0x2) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) sendto$unix(r0, &(0x7f0000000080)="a1703b4019e3cbf42c610cc45cd12d0e83b4df30ec03f7d559f6b37be487c0bf913cc4c0d150376341a2", 0x2a, 0x0, 0x0, 0x0) 19:52:36 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x3f, &(0x7f0000000040)="0000f900", 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 19:52:36 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x66, &(0x7f0000000040)="b097716de93ad304d93a4bd5096be575", 0x10) 19:52:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) geteuid() r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="82024b2f66696c65300063a53a93087e47ad1e66d838eac1d1b41c72eb8a4acf26d89c42ab6b785c3d225623a7815878e69989a6758dc377b763094c6f1c77b57fb142bd93bcacb41c47e6a8248be81e0249199b02e256cf041c133985fe1cd4e87100"/110], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0x43000, 0x0, 0x0, 0x0) 19:52:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000000), 0x4) 19:52:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f00000000c0), 0x0) 19:52:36 executing program 0: mknod(&(0x7f0000000180)='./bus\x00', 0x8000, 0x86128) writev(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f0000000100)=0x1) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) wait4(r1, 0x0, 0x19, &(0x7f0000000200)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='\f'], 0x1) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="fa1204a49155e71e00", 0x9}], 0x1, 0x0, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0, 0x0) 19:52:36 executing program 3: setuid(0xffffffffffffffff) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r0, 0x29, 0x80000000000000d, &(0x7f0000000180), 0x14) 19:52:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000)='\x00', 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000140), 0x0) 19:52:36 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 19:52:36 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18080, 0x5cf9) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x97}], 0x1, 0x0) 19:52:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r4, 0xffff, 0x1023, &(0x7f0000000040)={0x5}, 0xe0) dup2(r3, r2) r5 = socket(0x2, 0x8000, 0x0) getsockopt$sock_linger(r5, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x8) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c653000"], 0xa) select(0x40, &(0x7f0000000080)={0xff}, 0x0, 0x0, 0x0) 19:52:36 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000003c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x0) dup2(r1, r0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) 19:52:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001140)="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", 0x801, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f00000000c0)="fb", 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) shutdown(r2, 0x1) poll(&(0x7f0000000000)=[{r0, 0x1a5}], 0x1, 0x0) 19:52:36 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5947f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) setsockopt(r1, 0x6, 0x8, &(0x7f0000000040)="fea1b757", 0x4) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet6(r2, &(0x7f0000000300)="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", 0xfcd1, 0x407, &(0x7f0000000080)={0x18, 0x2}, 0xc) sendto(r2, 0x0, 0x0, 0x201, 0x0, 0x0) 19:52:36 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x80000}) 19:52:36 executing program 4: clock_getres(0x4, 0xffffffffffffffff) r0 = semget$private(0x0, 0x5, 0x204) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffffff, 0x1800}, {}, {0x3, 0x0, 0x800}, {0x1, 0x5}], 0x4) 19:52:36 executing program 2: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/37, 0x4000}], 0x1, 0x0, 0x6000000) 19:52:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) bind(r0, &(0x7f0000000000)=@in, 0xc) 19:52:36 executing program 1: syz_emit_ethernet(0xaa, &(0x7f00000001c0)={@random="0100", @random="32c84b656ac6", @val, {@ipv4}}, 0x0) 19:52:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setreuid(0x0, 0xee01) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='.\x00', 0xffffffffffffffff, 0x0) 19:52:36 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast=[0xff, 0x0], @broadcast, @val, {@ipv4}}, 0x0) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = msgget$private(0x0, 0xffffffffffffffdb) msgctl$IPC_RMID(r1, 0x5) 19:52:36 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) 19:52:36 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000100), 0x4) 19:52:36 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x188}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 19:52:36 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000080)="1f", 0x4000}], 0x1) poll(&(0x7f0000000140)=[{r1, 0x15}, {r0}], 0x2, 0xffb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000080)="1f", 0x4000}], 0x1) poll(&(0x7f0000000180)=[{r2, 0x10d}], 0x1, 0x0) dup2(r2, r1) 19:52:36 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x23f) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 19:52:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:37 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x100000000804f, 0x5900) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x5c}], 0x1, 0x10001) poll(&(0x7f0000000380)=[{r0, 0x1}], 0x1, 0x0) 19:52:37 executing program 2: socket(0x1e, 0x3, 0x0) r0 = socket(0x1e, 0x3, 0x0) socket(0x1e, 0x3, 0x0) close(r0) 19:52:37 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="7f", 0xe0}], 0x1) fchmod(r0, 0xe3) execve(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 19:52:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0xffff, 0x40, 0x0, 0x0) 19:52:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="820266696c"], 0x10) setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000080)=0x3, 0x3e6) shutdown(r0, 0x2) 19:52:37 executing program 2: mknod(&(0x7f0000000240)='./bus\x00', 0x8000800b, 0x3203) open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 19:52:37 executing program 5: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffdf}, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4) 19:52:37 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x2080008002, 0x28ac) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="000000186004008ba8162b27febf00fc0000ba0d31e99a00000000000000000000000008000038b60fb5590f", 0x2c}], 0x100000000000015f) 19:52:37 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x100000000}) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x100000001}) 19:52:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff000001"], 0x9}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x32c, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0) dup2(r0, r1) 19:52:37 executing program 2: r0 = socket(0x2, 0x4003, 0x0) getsockopt(r0, 0x0, 0x16, 0x0, 0x0) 19:52:37 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 19:52:37 executing program 5: mknod(&(0x7f0000000080)='./file0\x00', 0x1ffb, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0xc02, 0x0) fcntl$getown(r0, 0x5) 19:52:37 executing program 0: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b100050460000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b0100000001000000bbc257699a1f132e27acb5d602000d7d026ba8af63ffff072918e4fd89720fd387", 0x69, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="b1000503", 0x4, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b100050300000000000000000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f373f00acf00b7804be781e4991f7c8df5f882b297be1ab5b23ed00f4c807000000000000001f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1ffff00000f90006ee01bc43eaeacc50000fa02000000000000020208a371a3f80004000000040000000100"/164, 0xb1, 0x0, 0x0, 0xfffffffffffffd41) 19:52:37 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1, &(0x7f0000000040)={0x7f}, 0x10) listen(r0, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x8) 19:52:37 executing program 2: r0 = socket(0x2, 0x3, 0x102) getsockname(r0, 0x0, &(0x7f00000001c0)) 19:52:37 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x80008009, 0x2d94) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002340)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 19:52:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:52:37 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x8005, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000003580)='./file0\x00') r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f00000003c0)="ff", 0x1}], 0x1) 19:52:37 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 19:52:37 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x31, &(0x7f0000000140)="9513f3948292ae269282d455abab56626afd70c6e9b3fda3181149ee114dd200a92ef2b465bbc11fcfdb71b72ce278fa941a79b7d45722a806d166b1bc4513bb05a76025938759964a53c6bb7cf2394a7ab24012dc56fa2aa2786a7b4b39b7a51bf1baa51d3fb561c0ce637ef3c53f88edcc758d1e1eff1031571ebb9a54c1ea8426de968ad829470aa55d5b3eb81a62a35e0b41bc906838a88d756b2d17d0d7", 0xa0) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0x18, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 19:52:37 executing program 3: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000000)="b100050460000000000008000501000000000000cea1fea7fef96eefc73fd3357ae26caa0416fa76d06336acf00b7804be781e4991f7c8df5f882b2b7be1aa5b23ed00f4c8b2ca3ebb3557699a1f132e27ec0ed602000d7d026ba8af63ff37282921e4fd89720fd3872babfb8070c1abda71601a8bfee8aca4911faff575e8c881ff7cc53c894303b22f310b404f36a00f9000fcfffeffe608a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 19:52:37 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x2080008002, 0x48a2) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 19:52:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000240)=0x60) 19:52:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000)="ea00005c00000000", 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000040)="eaff12aac9000000", 0x8) 19:52:37 executing program 2: r0 = socket(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000100)={0x8}, 0x0, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) 19:52:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="4639ec8382a6", @val, {@ipv4}}, 0x0) 19:52:37 executing program 3: setreuid(0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setgid(r1) 19:52:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="bc1ca7d1c421d66af2a0f4f42795f77f98b7a95e5287805410d1fc50", 0x2c) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 19:52:37 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000301000002}) close(r0) 19:52:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x46bfb) r2 = getpid() fcntl$setown(r0, 0x6, r2) write(r1, &(0x7f0000000080)="9c", 0xffffffab) execve(0x0, 0x0, 0x0) 19:52:37 executing program 0: open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0xfffffffffffffeed) r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)="cc2cf096", 0x4}, {&(0x7f0000000200)="73c36cf454325d40040a9a5f820c52cd6ca50e6195da425f0cdae5a14efd4253c1275f38b1b33c3dec6df724b79715e8cb671b928c4ada3690fa74ba", 0x3c}], 0x2) setreuid(0x0, 0xee01) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:52:37 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:52:37 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x141}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 19:52:37 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) r1 = socket(0x18, 0x2, 0x0) setsockopt(r1, 0x29, 0x37, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 19:52:37 executing program 3: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 19:52:37 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x2a2) 19:52:37 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:52:37 executing program 1: r0 = socket(0x1e, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000040)="b1000504600000000000080005010000", 0x2000, 0x0, 0x0, 0x0) 19:52:37 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@generic={0x86dd, "5acc0dbe82623b21def1c02cbf75b3de401b40b07677301581405ca8d5ad05729e1819748dbcc893"}}}, 0x0) 19:52:37 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 19:52:37 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = socket(0x18, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[@rights], 0x10}, 0x0) 19:52:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:38 executing program 2: mknod(&(0x7f00000013c0)='./bus\x00', 0x80008005, 0x516) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x10005, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) open(&(0x7f0000000080)='./bus\x00', 0x606, 0x0) 19:52:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x24, 0x0, 0x0) 19:52:38 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) r0 = open(&(0x7f0000000080)='./bus\x00', 0xa1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) write(r0, &(0x7f00000000c0)="a9a94b142498f3d084e162f1", 0xc) 19:52:38 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) sendto$unix(r1, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100), 0x3f) sendto$unix(r0, &(0x7f0000000180)="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", 0xb1, 0x0, 0x0, 0x4af) read(r0, 0x0, 0x0) 19:52:38 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 19:52:38 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="82022e0a05"], 0x10) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="01201a56e98b1eab00f5ff00000000000100"/28, 0x1c) writev(r1, &(0x7f0000001640)=[{&(0x7f0000000040)="cc6ea633c17498175e97613c89ccbc0a3c1e815dfbc2777eb7c0c31c46b18b8587adfe8639dc7ac3251848e4f683df", 0x2f}, {&(0x7f00000000c0)="0376e062fd57da8e6756ca12f63b5a501eda154f04939ca7d9ca37340da4ffdabfd3185d1a54c6860aafaf", 0x2b}, {&(0x7f0000000100)="b8c82b5aba6eb1a842f5be737870664fad80a0fd6f0e87996cec3d42413b8c77f9c6019ef60d90a2ef87ed4f030e92aa9e96d467fea7ab2e8a2a919eda138f035b57a9e0eac6b5170dda3d3c13cc891d92c3138931af597c23dbe3677cf7993f572276b9467a0f71511d834179a47cb2ea1cd4d2b03eead197622b85b1cd13b4a26a0f458470ed307c4e3c3bcf71083dd7f8", 0x92}, {&(0x7f00000001c0)="a55ba33195bad369f6077c9deccfe6c0b995c1eb1f200f6be6e51e9b3edd472dfb1ea1f23357ed8391d2620857dc1ae20c6a9a66a52f98d7719657302738f4b84d4ac84a67781fb6dcede888ec542babff0c0350eafdec83c9054a9c4bd7e26ec1743007b370bf78c6ea505bfd84bd85c186a220", 0x74}, {&(0x7f0000000380)="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", 0x41d}], 0x5) 19:52:38 executing program 2: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) munlock(&(0x7f0000c8f000/0x3000)=nil, 0x3000) 19:52:38 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x200000033, 0x0, 0x170) getsockopt(r0, 0x29, 0x3e, 0x0, 0x0) 19:52:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:52:38 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:52:38 executing program 4: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) 19:52:38 executing program 5: r0 = socket(0x800000018, 0x3, 0x102) shutdown(r0, 0x2) 19:52:38 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x11, 0x4003, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 19:52:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0), 0x832f1f7d, 0x0, &(0x7f0000000000)=@abs, 0x2000c600) dup2(r1, r0) execve(0x0, 0x0, 0x0) 19:52:38 executing program 1: syz_emit_ethernet(0x4000, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 19:52:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x60e, 0x0) ftruncate(r1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), &(0x7f0000000180)=0x8) close(r1) 19:52:38 executing program 4: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5000000000004, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000100000000}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:38 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@broadcast, @random="4c5b0aeccb00", @val, {@ipv6}}, 0x0) 19:52:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 19:52:38 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5002000000004, 0x190000000019d4}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:38 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x2000008000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="0704"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x100000000000004a, 0x0, 0x0) 19:52:38 executing program 2: r0 = socket(0x2, 0x400000001002, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="000200357c"], 0x10, 0x0}, 0x0) 19:52:38 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) 19:52:38 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0xafd25d75d8876685}], 0x1, 0x0) r1 = socket(0x1e, 0x3, 0x0) dup2(r1, r0) 19:52:38 executing program 0: r0 = socket(0x18, 0x3, 0x3a) r1 = socket$inet6(0x18, 0x3, 0x0) dup2(r0, r1) getsockopt(r1, 0x200000029, 0x1a, 0x0, 0x0) 19:52:39 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x8613e) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x181}, 0x4}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0, 0x0) 19:52:39 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x2080008002, 0x822) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 19:52:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:52:39 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) r0 = open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x80047462) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x8004746d, &(0x7f0000000100)) 19:52:39 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:52:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012c, './file0\x00'}, 0xa5) 19:52:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000340)) 19:52:39 executing program 5: r0 = socket(0x10000000011, 0x8000000003, 0x0) close(r0) socket(0x1e, 0x4003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0)=0x2, 0x4) writev(r0, &(0x7f0000001400)=[{0x0}], 0x1) 19:52:39 executing program 0: r0 = socket(0x2, 0x3, 0x89) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:52:39 executing program 1: utimes(0x0, 0xfffffffffffffffe) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = semget$private(0x0, 0x4, 0x5b4) semop(r0, &(0x7f0000000240), 0x62) 19:52:39 executing program 3: r0 = socket(0x800000018, 0x3, 0x102) sendto$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 19:52:39 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300000000}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) fcntl$lock(r0, 0x9, &(0x7f0000000180)) 19:52:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x1f, 0x0, 0x0) 19:52:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000)="ea00005c00000000", 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="ea2615538c6e4de6", 0x8) 19:52:39 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @empty, @val, {@generic={0x8863}}}, 0x0) 19:52:39 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000ffff000001"], 0x28}, 0x0) dup2(r1, r0) 19:52:39 executing program 1: r0 = socket(0x2, 0x4001, 0x0) select(0x4, &(0x7f0000000000), &(0x7f0000000040)={0x3b3ceeff}, 0x0, 0x0) close(r0) 19:52:39 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 19:52:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:52:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 19:52:39 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8120, 0x204) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 19:52:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 19:52:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x8, 0x0, 0x0) 19:52:39 executing program 4: sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="b100050460000000000008", 0xb, 0x0, 0x0, 0x0) r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x66, &(0x7f0000000000), 0x10) 19:52:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53}, 0x0) sendto$unix(r1, &(0x7f0000000200)="f7a8931b27d6b5864d834ffda78829072dadfa82f32bc252087c6004085c1a1aeb3eaf2bb2c4e3b88bd0d8fc1bbc33c6ea6988d12e7fb9bc85d3f555e1eb27770ffdf9deb333997e461973f5e788b905ed468ad819ff9004753d507924a30ccc7e42bfdff0a0e3b449ace6e847dc41dd8bd72294da566748fefa1d6faab396932f8ac4660fb2717dd628883e3469a7ef60", 0x91, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 19:52:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, &(0x7f0000000000)="ea00005c00000000", 0x1) setsockopt$inet_opts(r0, 0x0, 0x200000000000a, 0x0, 0x0) 19:52:39 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0/file0\x00'}, 0x10) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r1, 0x0, 0x0) 19:52:39 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:52:39 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x80008007, 0x5cc2) r0 = open$dir(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="d60dd57cf41e0d3e78e7c1391efe3218918edba7bcf069a234ad1096ce3101f2fefd7658d20b41b49a2cc022c51dd46f341d41f8eb16858f86c822f781136900fe768d41f7fd2a50462b227e6b359e24f12deef75461e54286e60ca80bb80e1ff310c9ac7db7e892aaafef71225efcf0f9f0d9454624393db0bda40f5d27bc72d8de19481a6c326601a3a0c5abc6e0db7b45e394a09ba5db5e16f22463f4b39df384d6cbffcb98002e5d5ebeb4a37dd7c26345e201d15d3fbe932029d9254a41", 0xc0}], 0x1, 0x0, 0x0) 19:52:39 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7702ee3affffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r1 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="62020207e0000001"], 0x10) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 19:52:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0x1d7}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000004c0)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca3764729af3f3d4d967ce8aadb3c3fd7f9ae4f4c83b2", 0x35a}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) 19:52:39 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="e3ab04002f00", @broadcast, @val, {@ipv6}}, 0x0) 19:52:39 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0xafd25d75d8876685}], 0x1, 0x0) [ 242.800492] audit: type=1804 audit(1599508359.912:15): pid=9812 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir265867197/syzkaller.D14UTP/104/bus" dev="sda1" ino=15998 res=1 19:52:39 executing program 3: 19:52:40 executing program 4: 19:52:40 executing program 0: [ 242.872131] audit: type=1804 audit(1599508359.952:16): pid=9823 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir265867197/syzkaller.D14UTP/104/bus" dev="sda1" ino=15998 res=1 19:52:40 executing program 2: 19:52:40 executing program 5: 19:52:40 executing program 3: 19:52:40 executing program 1: 19:52:40 executing program 4: 19:52:40 executing program 0: 19:52:40 executing program 2: 19:52:40 executing program 5: 19:52:40 executing program 3: 19:52:40 executing program 4: 19:52:40 executing program 0: 19:52:40 executing program 2: 19:52:40 executing program 5: 19:52:40 executing program 3: 19:52:40 executing program 4: 19:52:40 executing program 1: 19:52:40 executing program 5: 19:52:40 executing program 2: 19:52:40 executing program 0: 19:52:40 executing program 4: 19:52:40 executing program 3: 19:52:40 executing program 1: 19:52:40 executing program 5: 19:52:40 executing program 2: 19:52:40 executing program 0: 19:52:40 executing program 3: 19:52:40 executing program 4: 19:52:40 executing program 1: 19:52:40 executing program 2: 19:52:40 executing program 5: 19:52:41 executing program 0: 19:52:41 executing program 3: 19:52:41 executing program 4: 19:52:41 executing program 5: 19:52:41 executing program 1: 19:52:41 executing program 2: 19:52:41 executing program 0: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 4: 19:52:41 executing program 2: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 0: 19:52:41 executing program 4: 19:52:41 executing program 1: setreuid(0x0, 0xee01) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a85000/0x4000)=nil) shmat(r0, &(0x7f0000061000/0x4000)=nil, 0x0) 19:52:41 executing program 2: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 0: 19:52:41 executing program 4: 19:52:41 executing program 2: 19:52:41 executing program 1: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 0: 19:52:41 executing program 2: 19:52:41 executing program 1: 19:52:41 executing program 4: 19:52:41 executing program 3: 19:52:41 executing program 5: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 2: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 2: 19:52:41 executing program 4: 19:52:41 executing program 1: 19:52:41 executing program 5: 19:52:41 executing program 0: 19:52:41 executing program 2: 19:52:41 executing program 3: 19:52:41 executing program 4: 19:52:41 executing program 1: 19:52:41 executing program 5: 19:52:41 executing program 2: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 5: 19:52:41 executing program 2: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 2: 19:52:41 executing program 5: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 0: 19:52:41 executing program 5: 19:52:41 executing program 4: 19:52:41 executing program 2: 19:52:41 executing program 3: 19:52:41 executing program 1: 19:52:41 executing program 0: 19:52:41 executing program 4: 19:52:41 executing program 5: 19:52:41 executing program 2: 19:52:41 executing program 3: 19:52:41 executing program 2: 19:52:41 executing program 1: 19:52:41 executing program 4: 19:52:41 executing program 0: 19:52:41 executing program 5: 19:52:41 executing program 3: 19:52:41 executing program 2: 19:52:41 executing program 1: 19:52:41 executing program 4: 19:52:42 executing program 5: 19:52:42 executing program 0: 19:52:42 executing program 2: 19:52:42 executing program 1: 19:52:42 executing program 3: 19:52:42 executing program 4: 19:52:42 executing program 2: 19:52:42 executing program 3: 19:52:42 executing program 4: 19:52:42 executing program 0: 19:52:42 executing program 5: 19:52:42 executing program 1: 19:52:42 executing program 2: 19:52:42 executing program 3: 19:52:42 executing program 4: 19:52:42 executing program 0: 19:52:42 executing program 2: 19:52:42 executing program 3: 19:52:42 executing program 1: 19:52:42 executing program 5: 19:52:42 executing program 3: 19:52:42 executing program 5: 19:52:42 executing program 4: 19:52:42 executing program 3: 19:52:42 executing program 2: 19:52:42 executing program 0: 19:52:42 executing program 1: 19:52:42 executing program 4: 19:52:42 executing program 3: 19:52:42 executing program 5: 19:52:42 executing program 2: 19:52:42 executing program 1: 19:52:42 executing program 0: 19:52:42 executing program 2: 19:52:42 executing program 4: 19:52:42 executing program 0: 19:52:42 executing program 1: 19:52:42 executing program 5: 19:52:42 executing program 3: 19:52:42 executing program 0: 19:52:42 executing program 5: 19:52:42 executing program 2: 19:52:42 executing program 4: 19:52:42 executing program 1: 19:52:42 executing program 2: 19:52:42 executing program 0: 19:52:42 executing program 5: 19:52:42 executing program 3: 19:52:42 executing program 1: 19:52:42 executing program 4: 19:52:42 executing program 3: 19:52:42 executing program 0: 19:52:42 executing program 1: 19:52:42 executing program 4: 19:52:42 executing program 5: 19:52:42 executing program 2: 19:52:42 executing program 2: 19:52:42 executing program 0: 19:52:42 executing program 4: 19:52:42 executing program 1: 19:52:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="45f7b676ee0e", @val, {@ipv4}}, 0x0) 19:52:42 executing program 5: 19:52:42 executing program 0: 19:52:42 executing program 4: 19:52:42 executing program 1: 19:52:42 executing program 2: 19:52:42 executing program 3: 19:52:42 executing program 1: 19:52:42 executing program 5: 19:52:42 executing program 0: 19:52:42 executing program 2: 19:52:42 executing program 4: 19:52:42 executing program 3: 19:52:42 executing program 5: 19:52:42 executing program 1: 19:52:42 executing program 2: 19:52:42 executing program 0: 19:52:43 executing program 2: 19:52:43 executing program 0: 19:52:43 executing program 5: 19:52:43 executing program 1: 19:52:43 executing program 4: 19:52:43 executing program 3: 19:52:43 executing program 5: 19:52:43 executing program 2: 19:52:43 executing program 0: 19:52:43 executing program 1: 19:52:43 executing program 4: 19:52:43 executing program 3: 19:52:43 executing program 5: 19:52:43 executing program 2: 19:52:43 executing program 0: 19:52:43 executing program 1: 19:52:43 executing program 4: 19:52:43 executing program 3: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 0: 19:52:43 executing program 1: 19:52:43 executing program 4: 19:52:43 executing program 3: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 0: 19:52:43 executing program 4: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 3: 19:52:43 executing program 1: 19:52:43 executing program 4: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 0: 19:52:43 executing program 3: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 3: 19:52:43 executing program 2: 19:52:43 executing program 0: 19:52:43 executing program 1: 19:52:43 executing program 5: 19:52:43 executing program 4: 19:52:43 executing program 2: 19:52:43 executing program 3: 19:52:43 executing program 5: 19:52:43 executing program 4: 19:52:43 executing program 0: 19:52:43 executing program 1: 19:52:43 executing program 3: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 4: 19:52:43 executing program 1: 19:52:43 executing program 0: 19:52:43 executing program 2: 19:52:43 executing program 4: 19:52:43 executing program 5: 19:52:43 executing program 3: 19:52:43 executing program 5: 19:52:43 executing program 1: 19:52:43 executing program 0: 19:52:43 executing program 2: 19:52:43 executing program 3: 19:52:43 executing program 4: 19:52:43 executing program 3: 19:52:43 executing program 1: 19:52:43 executing program 0: 19:52:43 executing program 4: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 3: 19:52:43 executing program 5: 19:52:43 executing program 1: 19:52:43 executing program 3: 19:52:43 executing program 4: 19:52:43 executing program 0: 19:52:43 executing program 2: 19:52:43 executing program 5: 19:52:43 executing program 1: 19:52:43 executing program 5: 19:52:43 executing program 4: 19:52:43 executing program 0: 19:52:43 executing program 3: 19:52:44 executing program 2: 19:52:44 executing program 1: 19:52:44 executing program 4: 19:52:44 executing program 0: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 2: 19:52:44 executing program 5: 19:52:44 executing program 2: 19:52:44 executing program 1: 19:52:44 executing program 4: 19:52:44 executing program 0: 19:52:44 executing program 5: 19:52:44 executing program 3: 19:52:44 executing program 2: 19:52:44 executing program 1: 19:52:44 executing program 5: 19:52:44 executing program 4: 19:52:44 executing program 0: 19:52:44 executing program 1: 19:52:44 executing program 2: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 4: 19:52:44 executing program 0: 19:52:44 executing program 1: 19:52:44 executing program 3: 19:52:44 executing program 2: 19:52:44 executing program 5: 19:52:44 executing program 0: 19:52:44 executing program 4: 19:52:44 executing program 2: 19:52:44 executing program 3: 19:52:44 executing program 1: 19:52:44 executing program 5: 19:52:44 executing program 0: 19:52:44 executing program 4: 19:52:44 executing program 2: 19:52:44 executing program 3: 19:52:44 executing program 0: 19:52:44 executing program 1: 19:52:44 executing program 5: 19:52:44 executing program 2: 19:52:44 executing program 4: 19:52:44 executing program 1: 19:52:44 executing program 0: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 2: 19:52:44 executing program 4: 19:52:44 executing program 1: 19:52:44 executing program 0: 19:52:44 executing program 5: 19:52:44 executing program 3: 19:52:44 executing program 0: 19:52:44 executing program 2: 19:52:44 executing program 5: 19:52:44 executing program 4: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 3: 19:52:44 executing program 1: 19:52:44 executing program 2: 19:52:44 executing program 4: 19:52:44 executing program 0: 19:52:44 executing program 5: 19:52:44 executing program 1: 19:52:44 executing program 2: 19:52:44 executing program 4: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 0: 19:52:44 executing program 1: 19:52:44 executing program 4: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 2: 19:52:44 executing program 1: 19:52:44 executing program 4: 19:52:44 executing program 2: 19:52:44 executing program 3: 19:52:44 executing program 5: 19:52:44 executing program 0: 19:52:44 executing program 1: 19:52:44 executing program 2: 19:52:45 executing program 3: 19:52:45 executing program 4: 19:52:45 executing program 0: 19:52:45 executing program 1: 19:52:45 executing program 5: 19:52:45 executing program 2: 19:52:45 executing program 3: 19:52:45 executing program 4: 19:52:45 executing program 0: 19:52:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x03\xc8ev\x00\x00\x00\x00\xfa\x00(\xd5\xfd\xc1\xeaZ\x00'/26, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '%\\\x00'}) 19:52:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef", 0x40}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f35531", 0x89}], 0x2}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31bee8284b373074ba53a7f5", 0x66}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002780)="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", 0x72c}], 0x1}}], 0x3, 0x0) 19:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}}, 0x0) 19:52:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:52:45 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89eb, &(0x7f00000004c0)={'bridge_slave_1\x00'}) 19:52:45 executing program 3: 19:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000080)={0x0, 'veth0\x00'}, 0x18) bind(0xffffffffffffffff, 0x0, 0x0) 19:52:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 19:52:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1cebba000000", @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001"], 0x48}}, 0x0) 19:52:45 executing program 2: ioperm(0x0, 0x3, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 19:52:45 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 19:52:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:52:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x2, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:52:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 19:52:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x2, 0x0, 0x2, 0xfffffdce, {0xa, 0x0, 0x0, @ipv4}}, 0x24) 19:52:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000100)={0x0, 0x2, 0x0, "0007d44ea8ce9aace145928dca6d1b091a37ba8ac2f070b9a19c7f5a5f1c5323"}) 19:52:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0xdc, r1, 0xf2b, 0x0, 0x0, {0x4, 0xe}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x100002}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xdc}}, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000004800)={0x10, 0x1d, 0x1}, 0x10}], 0x1}, 0x0) 19:52:45 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e02000000000000002576000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29a24e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff96a3a8f386500200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400005001400060006000100000000000600020000000000140006000600010000000000060002"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:52:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000240)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1f}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x141140, 0x9a) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x34625db6911e2c00, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff7e) 19:52:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) 19:52:45 executing program 4: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7b, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0xf8) 19:52:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x600) 19:52:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x108, 0x5002004a, 0x0, 0x108, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'dummy0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) [ 248.345711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 248.378761] audit: type=1804 audit(1599508365.493:17): pid=10362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 248.390579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 19:52:45 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c000400b696e137bdf0ca3e010000000000000001000000a9926518667b30a84514a268c2babd0836a5bae04b581c400d7e76726052783934b2c4181ea893697513e8fd4a0c49dfc3"], 0x154) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 19:52:45 executing program 4: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x301, 0x0) write$sequencer(r0, &(0x7f0000000300)=[@e={0xff, 0x0, 0x0, 0x0, @generic}], 0x8) [ 248.483816] audit: type=1804 audit(1599508365.533:18): pid=10362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 248.542242] cannot load conntrack support for proto=2 19:52:45 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='pp\x8e1&\xf7\x97\x96\xef\x85\xce\x8a\x98\x82^&\xceK\x00\xe8#\xff\xff\xff\xff\x00\x00\x00\x00[\xac\x874\xc0\xf6\xde\xf4H\xa8\xb7\r\x85\xc8\xaf\x87\x1b\xdb\xe9O\x8ft\xbb\x0e;>\x13\xf8\x83\xe3\'\xfd\xb0u\x94\xc3_|\xd2\x97\xdfl&\xc6S\xc2\xaeb&\x92\x80\xf2\xae\x8f\x9e\x14i`m\x054p\xfbB\f\xcb|%f,|\xff\xfa\xcd', 0x7) fallocate(r0, 0x0, 0x0, 0x3) 19:52:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x80045113, 0x0) 19:52:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/105, 0x20000069}, {0x0}, {&(0x7f00000000c0)=""/17, 0x11}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840), &(0x7f0000000100)) [ 248.773011] vivid-006: kernel_thread() failed [ 249.192146] audit: type=1804 audit(1599508366.293:19): pid=10407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 249.217168] audit: type=1804 audit(1599508366.293:20): pid=10406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 249.240849] audit: type=1804 audit(1599508366.333:21): pid=10409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 249.267112] audit: type=1804 audit(1599508366.383:22): pid=10407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 [ 249.295793] audit: type=1804 audit(1599508366.413:23): pid=10406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir024582230/syzkaller.wuKQwO/168/bus" dev="sda1" ino=16040 res=1 19:52:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b4d, &(0x7f0000000080)={0x0, "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"}) 19:52:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x4001, 0x3, 0x360, 0x140, 0x0, 0x148, 0x0, 0x148, 0x2c8, 0x240, 0x240, 0x2c8, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x80000000}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x128, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast2, [], @ipv4=@multicast1, [], @ipv4=@private}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 19:52:46 executing program 4: getpid() r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0, 0x0) 19:52:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) lseek(r0, 0xfff, 0x0) [ 249.449846] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 249.477196] xt_conntrack: cannot load conntrack support for proto=2 [ 250.651449] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 19:52:48 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x42474752}}) 19:52:48 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x800) read$midi(r0, &(0x7f0000000080)=""/26, 0x1a) 19:52:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[@ANYBLOB="3c0000000201030000000000000000000000000028000480240002800500010080000000050002000000000005000100080000001f000000430000004b950f74be7f489f4bff1013f6c1137b44249c2be09333332a786195a83757800ae3f9934576e000edc9a5a02321346f7f3b53efd1bd9cb95d29d65f8a47"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d437a66025f92d10e2060f7454bf0e8590ddb816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa3600000000", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004881}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x12, 0x10, 0xfa00, {&(0x7f0000001380)}}, 0x18) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 19:52:48 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 19:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000900)={0x1, 0x0, [{0x4d0}]}) 19:52:48 executing program 5: unshare(0x400) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 19:52:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfe, @time, {}, {}, @connect}], 0x1c) 19:52:48 executing program 5: ioperm(0x0, 0x400, 0x5) prctl$PR_SET_MM_AUXV(0x23, 0xd, 0x0, 0x10) 19:52:48 executing program 1: [ 251.478075] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 251.505439] device geneve2 entered promiscuous mode 19:52:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x10, 0x7}) 19:52:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000200)=""/184, 0x11c) 19:52:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 19:52:48 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001800)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x3}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001800)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x3}) [ 251.633755] device geneve2 entered promiscuous mode 19:52:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) 19:52:48 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0088"], 0x3c}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r0, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:52:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414aa0000000004"], 0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local}, 0xc) 19:52:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00000002030101010400000000000000000000080001"], 0x1c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:52:49 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:52:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:52:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x6960, 0x840b, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r0, r1) 19:52:49 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pselect6(0x40, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x3, 0x0, 0xfffffffffffffff9, 0x0, 0x9}, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x8000, 0x3c, 0x10001, 0x2}, &(0x7f00000001c0)={0x0, 0x20, 0x1, 0x0, 0x0, 0x2, 0x6, 0x8000}, &(0x7f0000000200)={0x77359400}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) [ 252.037183] netlink: 41536 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 19:52:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 19:52:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) 19:52:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) 19:52:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 252.140019] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = getpid() r2 = getpid() kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) 19:52:49 executing program 1: clone(0x1808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='securityz\x00\x00\xbc\x13\xce8\xa1$\x85F&\xabTmw(\x00\xc8n\xe2\xea3\xf7\xdc,\xfc Av&\x9aj\xa6\x8cHi', 0x0) pwrite64(r0, &(0x7f000003bfff)="02", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 19:52:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x98, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket(0x2, 0x5, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) 19:52:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) 19:52:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_OIF={0x8, 0xb, r2}]}, 0x30}}, 0x0) 19:52:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) 19:52:50 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 19:52:50 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, r0, 0xf07, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'ip6erspan0\x00'}]}]}, 0x34}}, 0x0) 19:52:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8}}]}, 0x24}}, 0x0) 19:52:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, &(0x7f0000000240)=[{}], 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 252.937601] block nbd1: Device being setup by another task 19:52:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tp, &(0x7f00000000c0)=0xffffffffffffffff) 19:52:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$l2tp(r0, &(0x7f0000000100)="5f2cb5a4", 0x4, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:52:50 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 19:52:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 19:52:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5bbad9990d84aaaaee8844d7c5b8b50f8100000008004500001c000000000011"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:52:50 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 19:52:50 executing program 5: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="000000000000000000000b0000002b000692f600aaaaaaaaaa"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004001b6a4faa5f5d56357df5"], 0x20}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000340)=0xfffffffe, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 19:52:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100026000080", 0x14}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:52:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000340)=""/142, 0x46, 0x8e, 0x8}, 0x20) 19:52:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x40000003}]}) [ 253.672819] block nbd1: Receive control failed (result -32) [ 253.674722] block nbd1: Device being setup by another task [ 253.685669] block nbd1: Device being setup by another task [ 253.692823] block nbd1: shutting down sockets 19:52:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x1a, 0x0, 0x0) 19:52:50 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001c00", 0x30, 0x33, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @mcast1, @mcast2}}}}}}}, 0x0) 19:52:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) timerfd_gettime(r0, 0x0) 19:52:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 253.788444] EXT4-fs (loop5): Unrecognized mount option "þÿÿÿ" or missing value [ 253.825368] EXT4-fs (loop5): failed to parse options in superblock: þÿÿÿ 19:52:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x7a000000, 0x0) 19:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 253.862358] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (7d341009) 19:52:51 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmmsg(r1, &(0x7f000000abc0)=[{{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000240)=""/76, 0x4c}], 0x1, &(0x7f0000003880)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000006c80)=[{&(0x7f00000039c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x2, 0x0) 19:52:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 19:52:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000002c0)="0f00d2360f22980f23670f71e5163e0f01c264660f1b093e65660f38dd930078650fef9f006f66b9800000c00f326635010000000f300fdb4300", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f0000000080)=@hci={0x1f, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x340}, 0x0) 19:52:51 executing program 4: mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) 19:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x4, 0x4) close(r0) 19:52:51 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0xfffffffffffffffd) [ 254.649624] audit: type=1804 audit(1599508371.764:24): pid=10683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir355798393/syzkaller.rIgQ6W/183/bus" dev="sda1" ino=16082 res=1 19:52:51 executing program 2: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 19:52:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x3d}}, 0x14}, 0x1, 0xa0028000}, 0x0) 19:52:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newnexthop={0x1c, 0x68, 0x101, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 19:52:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x404c534a, &(0x7f0000000180)={0x25}) 19:52:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.807514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=10704 comm=syz-executor.3 19:52:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x3}]}, @const={0xc}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000300)=""/243, 0x46, 0xf3, 0x1}, 0x20) 19:52:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x29, 0x14, 0x0, 0x300) [ 255.054001] audit: type=1804 audit(1599508372.174:25): pid=10683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir355798393/syzkaller.rIgQ6W/183/bus" dev="sda1" ino=16082 res=1 19:52:52 executing program 5: iopl(0x3) clock_adjtime(0x0, &(0x7f00000000c0)) 19:52:52 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x10\x01\x00t\t-\x81E\xb67\x92^\xd4\x81E\xb3-1\xa6)\x99+/\xdf\x80\x00\x00\x00Hc\x9ag\x8f\xa3\xae\x0e\xad\x8d\xcc\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000580)='=', 0x1}, {0x0}, {&(0x7f0000000700)="9a", 0x1}], 0x4, 0x0, 0x0) 19:52:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val={0x0, 0x4, 0x0, 0x200}, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x44, 0x2c, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x76) 19:52:52 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x60, &(0x7f0000000740), 0xc) 19:52:52 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000000)=0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 19:52:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000300)={0x20, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 19:52:52 executing program 2: getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c5042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 19:52:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000003800120008000100677470002c000200080001"], 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 19:52:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)={0x10, 0x1d, 0x201}, 0x10}], 0x1}, 0x0) 19:52:52 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x43, 0x0, 0x8) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 19:52:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000015c0)=@sack_info={r1}, &(0x7f0000001600)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000080)={r3}, 0x8) 19:52:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="c2e3d55a6b165642d6d2f8e2d637fab576bb8ee668ff7fb2fb2029b8e6c7", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x37) 19:52:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) [ 255.266305] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.275236] audit: type=1800 audit(1599508372.384:26): pid=10759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=0 [ 255.325901] audit: type=1804 audit(1599508372.424:27): pid=10759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=1 19:52:52 executing program 3: syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000006, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 255.382700] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x19404, 0x0) 19:52:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:52:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 19:52:52 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x4000) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x3, &(0x7f0000001080)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffd}, {&(0x7f0000000040)="01", 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x250, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17eb82a5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x497d2eb5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20b19c77}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcb6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1d6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55a2b17c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x718c48a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f1d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35ab7da2}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8562}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fb78e23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d0ac976}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12853461}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb89}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xfc, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x62cd86eb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x609bbf63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45884039}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58092ba3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59c5b35f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7cc75b45}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c0b9d9d}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ab607cb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xfd95630}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x323de462}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3839ccd2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65a415d6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e464580}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x80005}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65a05499}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x250}, 0x1, 0x0, 0x0, 0x810}, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) [ 255.605058] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 255.694647] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 256.057419] audit: type=1804 audit(1599508373.174:28): pid=10777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=1 [ 256.079014] audit: type=1804 audit(1599508373.174:29): pid=10832 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=1 [ 256.101856] audit: type=1804 audit(1599508373.184:30): pid=10777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=1 [ 256.122636] audit: type=1804 audit(1599508373.184:31): pid=10832 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=1 19:52:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x78, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 19:52:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 19:52:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x240, 0x5c, 0x160, 0x0, 0x3e0, 0x240, 0x228, 0x228, 0x240, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x110, 0x158, 0x52020000, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0ed12461f7875ec39c8535841f720b3e76054ec2a841fc5b8a39469f3bf5"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 19:52:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x210, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x100fffffe, 0x7, 0x6, {@empty, {[0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x200, 0x0, 0x0, 0x1, 0x5, 0x0, 'team_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x110}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @local, 0x0, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xd2, 0xf9}}}, {{@arp={@multicast1, @broadcast, 0xffffffff, 0x0, 0x0, 0xc, {@mac, {[0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x8, 0x0, 0x1fad, 0x3, 0x80, 'erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7fff, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') lseek(0xffffffffffffffff, 0x0, 0x0) 19:52:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@prinfo={0x18, 0x84, 0x7}, @authinfo={0x18}], 0x30}, 0x0) [ 256.266448] xt_cluster: cannot load conntrack support for proto=10 19:52:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x210, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x100fffffe, 0x7, 0x6, {@empty, {[0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x200, 0x0, 0x0, 0x1, 0x5, 0x0, 'team_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x110}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @local, 0x0, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xd2, 0xf9}}}, {{@arp={@multicast1, @broadcast, 0xffffffff, 0x0, 0x0, 0xc, {@mac, {[0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x8, 0x0, 0x1fad, 0x3, 0x80, 'erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7fff, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') lseek(0xffffffffffffffff, 0x0, 0x0) 19:52:55 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x1002, 0x7}, 0x40) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 19:52:55 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x200}}) 19:52:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x240, 0x5c, 0x160, 0x0, 0x3e0, 0x240, 0x228, 0x228, 0x240, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x110, 0x158, 0x52020000, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0ed12461f7875ec39c8535841f720b3e76054ec2a841fc5b8a39469f3bf5"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 19:52:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:52:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x210, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x100fffffe, 0x7, 0x6, {@empty, {[0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x200, 0x0, 0x0, 0x1, 0x5, 0x0, 'team_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x110}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @local, 0x0, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0xd2, 0xf9}}}, {{@arp={@multicast1, @broadcast, 0xffffffff, 0x0, 0x0, 0xc, {@mac, {[0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x0, 0x8, 0x0, 0x1fad, 0x3, 0x80, 'erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7fff, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') lseek(0xffffffffffffffff, 0x0, 0x0) 19:52:55 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0xffffffffffffffff, 0x0, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 19:52:55 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x31]}}}, 0x3a}]}) [ 258.391558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.410226] xt_cluster: cannot load conntrack support for proto=10 19:52:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 19:52:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @random="506f52ccbdb3", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7440cf", 0x0, "000200"}}}}}}, 0x0) 19:52:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x22, 0x0, 0x0) 19:52:55 executing program 4: write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 258.477810] tmpfs: Bad value 'bind:1:' for mount option 'mpol' [ 258.499812] tmpfs: Bad value 'bind:1:' for mount option 'mpol' 19:52:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x81420000a77, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x17) [ 258.658659] IPVS: ftp: loaded support on port[0] = 21 [ 258.681602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:52:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000003480)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r6, 0x0, 0xfeffffff}, 0x80, 0x0}}, {{&(0x7f0000000140)=@caif=@rfm={0x25, 0x3, "cd1e4b3ff3c500745875ea3661b900"}, 0x80, 0x0}}], 0x2, 0x0) 19:52:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5000, 0x0) 19:52:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socket$kcm(0xa, 0x0, 0x73) socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xd28a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 19:52:55 executing program 5: pipe(&(0x7f00000000c0)) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x7ff, 0x0) 19:52:55 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000080)) 19:52:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@gettaction={0x30, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x30}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:52:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0xc0105303, &(0x7f0000000040)) 19:52:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 258.886112] IPVS: ftp: loaded support on port[0] = 21 19:52:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) r0 = socket(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) socketpair(0x0, 0x2, 0x1f, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000640)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000007680)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:52:56 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "741ed371"}, 0x0, 0x0, @userptr}) 19:52:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/36, 0x24}], 0x1, 0xe66b, 0x0) 19:52:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@t={0x81, 0x5, 0x0, 0x0, @generic}) 19:52:56 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) io_setup(0x102, &(0x7f0000001500)) 19:52:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x12, 0xa01}, 0x14}}, 0x0) 19:52:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000040)={0x3, {0x3}}) 19:52:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0xb, 0x6}]}}}]}, 0x3c}}, 0x0) 19:52:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000d00) 19:52:56 executing program 5: timer_create(0xfeffffff, &(0x7f0000000200)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 19:52:56 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r0, 0x1bd6896d6700371d}, 0x14}}, 0x0) 19:52:56 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) 19:52:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 19:52:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fc65abdde3ea70994196845882b193f7e93926826f1c5df75df5780c7ad40b86afcf2c64b6206de4ed4e5b67a552d329b0a6618df0691ef943a4be142d0b06"}, 0x80) 19:52:56 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x300, 0x70bd26}, 0x14}}, 0x40804) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xaa\xa7f\x98\xb4\xee\xb9!u\x7f]\x04\at\xaa\xbb\xe9\xde\xa3k\xf3\x10Hq1\xcf\x8f\xd3&\xe7\xb4s \xde\xa6\xc2\xbel4\xdc\x93\xce`dd\x8d\xaaQA\x01$\xcbF\xea\x98?:\xcf}ULn\xdc\xce\xbaD\x17\xfd0R\xbc\xfb\xec\x16\xbe\xca\xe5\x8e\xfb\x85\xcbg\xf5\x00\xbb\xce\x17~\xed1\xebi\xc2\x04\xbcc\x95\xf7$%\xc4HZ\xfc\x970\xf5l\"\x92\x82\xd2\xb9\xaa\xd5\xea\x9c\f\x9bZ\xb4\x04G\x97\x99\xb9\xe8\xcd\xfb\xbfw\xc3^\xb1\xeec\t\xf6\x1cH\xbc,\x84O\xc8\xd6\xa2.\xf49q\xe3', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) [ 259.757211] print_req_error: I/O error, dev loop3, sector 64 [ 259.767256] print_req_error: I/O error, dev loop3, sector 256 [ 259.775306] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 19:52:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x83) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc008ae88, &(0x7f0000000080)={0x3, 0x0, [0x4b564d07, 0x0, 0x3, 0x2, 0x48, 0x0, 0x3]}) dup2(r5, r4) 19:52:56 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x100003, @local, 'bond0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfffc, @local, 'bridge_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 19:52:57 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278", 0x31}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 259.843292] print_req_error: I/O error, dev loop3, sector 512 [ 259.849357] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 19:52:57 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x3fe0000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000080)={0x1}) [ 259.886418] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 19:52:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x11}, 0x10) [ 259.948065] UDF-fs: Scanning with blocksize 512 failed 19:52:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:52:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000140)) [ 259.974398] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 259.996865] UDF-fs: Scanning with blocksize 1024 failed 19:52:57 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xcde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r4, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000580)='<', 0xffe0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)}}], 0x6, 0x400d0c5) write$binfmt_misc(r4, 0x0, 0x0) [ 260.024202] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.054056] UDF-fs: Scanning with blocksize 2048 failed [ 260.073076] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.096693] UDF-fs: Scanning with blocksize 4096 failed [ 260.114087] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.125158] UDF-fs: Scanning with blocksize 512 failed [ 260.142987] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.168673] UDF-fs: Scanning with blocksize 1024 failed [ 260.216448] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.278003] UDF-fs: Scanning with blocksize 2048 failed [ 260.308300] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 260.335211] UDF-fs: Scanning with blocksize 4096 failed 19:52:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2661, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001e00)="8f", 0x1}], 0x1}}], 0x1, 0x400c004) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588", 0x200012c8, 0x0, 0x0, 0x0) 19:52:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x8, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 19:52:57 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) [ 260.383344] ptrace attach of "/root/syz-executor.3"[11125] was attempted by "/root/syz-executor.3"[11138] 19:52:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1263, 0x1000000) 19:52:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) 19:52:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 19:52:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) 19:52:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000006}}}, 0x88) 19:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000400)={0x1, 0x0, [{0x4b564d05}]}) 19:52:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 19:52:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x3, 0xb}, 0x20) 19:52:58 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xcde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r4, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000580)='<', 0xffe0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)}}], 0x6, 0x400d0c5) write$binfmt_misc(r4, 0x0, 0x0) 19:52:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @win={{0x1ed}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:52:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f40)=@can_delroute={0x4c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "18891e14a5d3d1bf"}, 0x4}}, @CGW_LIM_HOPS={0x5, 0xd, 0x1}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "39ada4bf01cbbee0"}}}]}, 0x4c}}, 0x0) 19:52:58 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x41, 0x6, 0x3d8, 0x98, 0x98, 0x98, 0x98, 0x1e0, 0x340, 0x340, 0x340, 0x340, 0x340, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x11}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 19:52:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)={0x18, 0x6a, 0x101, 0x0, 0x0, "", [@typed={0x8, 0x2, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 19:52:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 19:52:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0xb, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 19:52:58 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x537}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:52:58 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() socket$vsock_stream(0x28, 0x1, 0x0) rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 261.286731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=11206 comm=syz-executor.0 [ 261.294834] x_tables: ip_tables: ah match: only valid for protocol 51 19:52:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f00000039c0)={0x14, 0x0, 0x3, 0x3}, 0x14}}, 0x0) 19:52:58 executing program 0: unshare(0x40600) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:52:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 261.432666] kasan: CONFIG_KASAN_INLINE enabled [ 261.443969] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 261.456948] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 261.463213] Modules linked in: [ 261.466409] CPU: 1 PID: 11234 Comm: syz-executor.4 Not tainted 4.14.196-syzkaller #0 [ 261.474285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.483644] task: ffff8880828ba3c0 task.stack: ffff88804af48000 [ 261.489818] RIP: 0010:__vxlan_dev_create+0x5d6/0x970 [ 261.494944] RSP: 0018:ffff88804af4f178 EFLAGS: 00010a02 [ 261.500300] RAX: dffffc0000000000 RBX: 1ffff110095e9e31 RCX: ffffc9000628a000 [ 261.507553] RDX: 1bd5a00000000040 RSI: ffffffff83e97734 RDI: ffff888090eb9a08 [ 261.514806] RBP: 0000000000000000 R08: ffffffff8a07fdd0 R09: 0000000000000000 [ 261.522155] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff0 [ 261.529405] R13: ffff888090eb9a00 R14: dead000000000200 R15: ffff888053cbd7c0 [ 261.536665] FS: 00007f628600b700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 261.545128] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.550986] CR2: 0000000000744138 CR3: 000000009b34c000 CR4: 00000000001406e0 [ 261.558239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.566093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 261.573339] Call Trace: [ 261.575922] ? vxlan_fdb_add+0x2e0/0x2e0 [ 261.579959] ? vxlan_setup+0x460/0x460 [ 261.583905] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 261.588964] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 261.594223] vxlan_newlink+0xa3/0xe0 [ 261.597915] ? __vxlan_dev_create+0x970/0x970 [ 261.602448] ? rtnl_create_link+0x129/0x890 [ 261.606746] rtnl_newlink+0xf88/0x1830 [ 261.610668] ? __lock_acquire+0x2190/0x3f20 [ 261.614980] ? __vxlan_dev_create+0x970/0x970 [ 261.619448] ? kmem_cache_free+0x7c/0x2b0 [ 261.623570] ? rtnl_dellink+0x6a0/0x6a0 [ 261.627600] ? trace_hardirqs_on+0x10/0x10 [ 261.631841] ? lock_acquire+0x170/0x3f0 [ 261.635808] ? lock_downgrade+0x740/0x740 [ 261.639954] ? rtnl_dellink+0x6a0/0x6a0 [ 261.643909] rtnetlink_rcv_msg+0x3be/0xb10 [ 261.648122] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.652592] ? netdev_pick_tx+0x2e0/0x2e0 [ 261.656729] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 261.661777] netlink_rcv_skb+0x125/0x390 [ 261.665824] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 261.670306] ? netlink_ack+0x9a0/0x9a0 [ 261.674171] netlink_unicast+0x437/0x610 [ 261.678224] ? netlink_sendskb+0xd0/0xd0 [ 261.682270] netlink_sendmsg+0x62e/0xb80 [ 261.686319] ? nlmsg_notify+0x170/0x170 [ 261.690320] ? security_socket_sendmsg+0x83/0xb0 [ 261.695053] ? nlmsg_notify+0x170/0x170 [ 261.699057] sock_sendmsg+0xb5/0x100 [ 261.702749] sock_no_sendpage+0xe2/0x110 [ 261.706783] ? __sk_mem_schedule+0xd0/0xd0 [ 261.711017] ? __sk_mem_schedule+0xd0/0xd0 [ 261.715228] sock_sendpage+0xdf/0x140 [ 261.719085] pipe_to_sendpage+0x226/0x2d0 [ 261.723215] ? sockfs_setattr+0x140/0x140 [ 261.727375] ? direct_splice_actor+0x160/0x160 [ 261.731939] __splice_from_pipe+0x326/0x7a0 [ 261.736248] ? direct_splice_actor+0x160/0x160 [ 261.740815] generic_splice_sendpage+0xc1/0x110 [ 261.745460] ? vmsplice_to_user+0x1b0/0x1b0 [ 261.749810] ? rw_verify_area+0xe1/0x2a0 [ 261.753854] ? vmsplice_to_user+0x1b0/0x1b0 [ 261.758151] SyS_splice+0xd59/0x1380 [ 261.761859] ? compat_SyS_vmsplice+0x150/0x150 [ 261.767522] ? SyS_clock_settime+0x1a0/0x1a0 [ 261.771909] ? do_syscall_64+0x4c/0x640 [ 261.775858] ? compat_SyS_vmsplice+0x150/0x150 [ 261.780418] do_syscall_64+0x1d5/0x640 [ 261.784373] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 261.789555] RIP: 0033:0x45d5b9 [ 261.792726] RSP: 002b:00007f628600ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 261.800422] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 261.807667] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 261.815001] RBP: 000000000118d038 R08: 000000000004ffe2 R09: 0000000000000000 [ 261.822259] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 261.829503] R13: 00007ffe69248fdf R14: 00007f628600b9c0 R15: 000000000118cfec [ 261.836751] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 09 03 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 08 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 dd 02 00 00 49 89 2e 4d 8d 7d 10 48 85 ed 0f [ 261.855851] RIP: __vxlan_dev_create+0x5d6/0x970 RSP: ffff88804af4f178 [ 261.870667] ---[ end trace 8648ae2abad63b51 ]--- [ 261.875444] Kernel panic - not syncing: Fatal exception [ 261.882231] Kernel Offset: disabled [ 261.885863] Rebooting in 86400 seconds..