Warning: Permanently added '[localhost]:65291' (ECDSA) to the list of known hosts. syzkaller login: [ 176.169603][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 176.170501][ T40] audit: type=1400 audit(1578315261.344:42): avc: denied { map } for pid=9705 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/01/06 12:54:21 fuzzer started 2020/01/06 12:54:27 dialing manager at 10.0.2.10:46087 2020/01/06 12:54:28 syscalls: 2817 2020/01/06 12:54:28 code coverage: enabled 2020/01/06 12:54:28 comparison tracing: enabled 2020/01/06 12:54:28 extra coverage: enabled 2020/01/06 12:54:28 setuid sandbox: enabled 2020/01/06 12:54:28 namespace sandbox: enabled 2020/01/06 12:54:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/06 12:54:28 fault injection: enabled 2020/01/06 12:54:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/06 12:54:28 net packet injection: enabled 2020/01/06 12:54:28 net device setup: enabled 2020/01/06 12:54:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/06 12:54:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 12:55:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) [ 237.631880][ T40] audit: type=1400 audit(1578315322.814:43): avc: denied { map } for pid=9728 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=23587 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 12:55:23 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg(r0, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) [ 238.409024][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 238.488963][ T9731] IPVS: ftp: loaded support on port[0] = 21 12:55:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000040)={'rose0\x00', @ifru_map}) 12:55:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000040}, 0xc) close(r2) [ 238.891427][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 238.931752][ T9731] chnl_net:caif_netlink_parms(): no params data found [ 238.932502][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 239.091704][ T9737] IPVS: ftp: loaded support on port[0] = 21 [ 239.163887][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.180970][ T9731] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.204947][ T9731] device bridge_slave_0 entered promiscuous mode [ 239.232840][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.248578][ T9731] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.264822][ T9731] device bridge_slave_1 entered promiscuous mode [ 239.288906][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.309762][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.341279][ T9729] device bridge_slave_0 entered promiscuous mode [ 239.368689][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.387762][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.407158][ T9729] device bridge_slave_1 entered promiscuous mode [ 239.464857][ T9731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.494348][ T9731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.556884][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.589638][ T9731] team0: Port device team_slave_0 added [ 239.609617][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.640807][ T9731] team0: Port device team_slave_1 added [ 239.688809][ T9729] team0: Port device team_slave_0 added [ 239.707319][ T9729] team0: Port device team_slave_1 added [ 239.800392][ T9731] device hsr_slave_0 entered promiscuous mode [ 239.866584][ T9731] device hsr_slave_1 entered promiscuous mode [ 240.046086][ T9729] device hsr_slave_0 entered promiscuous mode [ 240.167268][ T9729] device hsr_slave_1 entered promiscuous mode [ 240.244537][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.265330][ T9729] Cannot create hsr debugfs directory [ 240.285405][ T9733] chnl_net:caif_netlink_parms(): no params data found [ 240.452625][ T9737] chnl_net:caif_netlink_parms(): no params data found [ 240.528913][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.552800][ T9733] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.574364][ T9733] device bridge_slave_0 entered promiscuous mode [ 240.625530][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.763389][ T9733] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.922047][ T9733] device bridge_slave_1 entered promiscuous mode [ 241.204248][ T9737] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.236512][ T9737] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.264611][ T9737] device bridge_slave_0 entered promiscuous mode [ 241.325558][ T9733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.350972][ T9737] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.369080][ T9737] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.388254][ T9737] device bridge_slave_1 entered promiscuous mode [ 241.414901][ T9733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.480544][ T9737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.525862][ T40] audit: type=1400 audit(1578315326.704:44): avc: denied { create } for pid=9731 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.532813][ T9733] team0: Port device team_slave_0 added [ 241.611917][ T40] audit: type=1400 audit(1578315326.714:45): avc: denied { write } for pid=9731 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.632940][ T9731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.711855][ T40] audit: type=1400 audit(1578315326.714:46): avc: denied { read } for pid=9731 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.979477][ T9737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.049855][ T9733] team0: Port device team_slave_1 added [ 242.098926][ T9731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.179700][ T9731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.315790][ T9729] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.428371][ T9729] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.501475][ T9731] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.651748][ T9737] team0: Port device team_slave_0 added [ 242.689822][ T9737] team0: Port device team_slave_1 added [ 242.720051][ T9729] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.831048][ T9729] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.009266][ T9733] device hsr_slave_0 entered promiscuous mode [ 243.120982][ T9733] device hsr_slave_1 entered promiscuous mode [ 243.184633][ T9733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.224050][ T9733] Cannot create hsr debugfs directory [ 243.417257][ T9737] device hsr_slave_0 entered promiscuous mode [ 243.475979][ T9737] device hsr_slave_1 entered promiscuous mode [ 243.564303][ T9737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.659256][ T9737] Cannot create hsr debugfs directory [ 244.008651][ T9733] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.107903][ T9733] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.210487][ T9733] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.306785][ T9733] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.426625][ T9737] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.516718][ T9737] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.620780][ T9737] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.728849][ T9737] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.975154][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.051965][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.119191][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.194630][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.252255][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.303006][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.360734][ T3043] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.405123][ T3043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.468312][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.536582][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.596371][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.639942][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.675131][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.730813][ T9731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.774638][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.825048][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.875940][ T9731] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.912354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.036350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.069067][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.101559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.136987][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.203284][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.245764][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.287488][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.317586][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.352094][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.394119][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.435424][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.486508][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.538544][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.587820][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.622717][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.660252][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.706075][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.774211][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.826278][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.874458][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.926422][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.994466][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.067466][ T9733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.126193][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.181809][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.252001][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.298435][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.347252][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.397722][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.449995][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.495473][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.545881][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.617459][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.652744][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.691527][ T9737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.725810][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.817257][ T9733] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.876114][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.916491][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.964731][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.000634][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.032812][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.066393][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.096665][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.134700][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.161120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.183162][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.205501][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.231243][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.259117][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.313130][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.345086][ T9737] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.375104][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.406807][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.443851][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.468690][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.500014][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.530141][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.562793][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.598753][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.640781][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.695922][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.728701][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.772318][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.801802][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.832652][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.866819][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.904584][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.935129][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.966755][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.998530][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.048999][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.116743][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.145890][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.178978][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.215804][ T9731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.246073][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.287368][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.332164][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.354309][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.406621][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.431468][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.461917][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.494827][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.515917][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.552328][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.577571][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.602953][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.630361][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.664884][ T9733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.687237][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.708076][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.732233][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.758400][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.780432][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.800717][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.821230][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.839552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.862542][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.889015][ T9729] device veth0_vlan entered promiscuous mode [ 249.918588][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.936251][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.952579][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.971806][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.992662][ T9731] device veth0_vlan entered promiscuous mode [ 250.016227][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.036440][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.052435][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.069655][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.093913][ T9729] device veth1_vlan entered promiscuous mode [ 250.114042][ T9731] device veth1_vlan entered promiscuous mode [ 250.141494][ T9737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.155651][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.172940][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.190193][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.207783][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.226378][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.244219][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.265826][ T9733] device veth0_vlan entered promiscuous mode [ 250.291659][ T9733] device veth1_vlan entered promiscuous mode [ 250.330798][ T40] audit: type=1400 audit(1578315335.514:47): avc: denied { associate } for pid=9729 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 250.425372][ T9737] device veth0_vlan entered promiscuous mode [ 250.464939][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.494288][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.510225][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.534151][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.558476][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.595958][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.624303][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.655327][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.680348][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.703440][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.752905][ T9737] device veth1_vlan entered promiscuous mode [ 251.597344][ T40] audit: type=1400 audit(1578315336.784:48): avc: denied { create } for pid=9756 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:55:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="817c05ee", 0x4) 12:55:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 12:55:37 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000180)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @random="48d9e6aa3026"}, 0x10) [ 251.898137][ T40] audit: type=1400 audit(1578315336.934:49): avc: denied { setopt } for pid=9756 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:55:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000040}, 0xc) close(r2) 12:55:37 executing program 3: [ 252.034628][ T40] audit: type=1400 audit(1578315337.034:50): avc: denied { bind } for pid=9756 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:55:37 executing program 3: 12:55:37 executing program 0: 12:55:37 executing program 0: [ 252.191763][ T9771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:55:38 executing program 3: 12:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 12:55:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x29) 12:55:38 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0x0) 12:55:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60641, 0x0) write$char_usb(r0, &(0x7f0000000040), 0xfffffffffffffe8e) 12:55:38 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 12:55:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:55:38 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000340)="ad65f0f31501e1fa25cec8009fdcbec499004753b4afc5c621bf224d06ca087bfd526e7147cc8bb35427cf8dffe1659d7cf7daefa25b3d683d4511168ea4a5", 0x3f}, {&(0x7f0000000540)="a94538978ddf7807d84c9d39135fe8890bc4f69308fa9a602f6919af464827652fb61563aa704d4b4e3d839fed469adf9736086a40c94a9573d9629ba51c5d129c4a224d5ff3c70b54abb7fa4d767ee752bcb494c9753b686bdfe7dad7650c9bbef0df391f93529239a04536a839397633489122edd1dcaeab52a3a011bdf1a5", 0x80}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30004, 0x0) [ 252.926004][ T40] audit: type=1804 audit(1578315338.114:51): pid=9785 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/4/file0" dev="sda1" ino=16577 res=1 12:55:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 12:55:38 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0xb) 12:55:38 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60100, 0x2) 12:55:38 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 12:55:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 12:55:38 executing program 2: stat(&(0x7f0000000640)='./file0/file1\x00', 0x0) 12:55:38 executing program 0: rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file1\x00') [ 253.311346][ T40] audit: type=1804 audit(1578315338.494:52): pid=9808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir383176962/syzkaller.PwKGCv/4/file0" dev="sda1" ino=16579 res=1 12:55:38 executing program 2: clone(0x49b96f00, 0x0, 0x0, 0x0, 0x0) 12:55:38 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) 12:55:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x214, 0x10, 0x0}, 0x78) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8000, 0x0) write$dsp(r1, &(0x7f00000000c0)="70be2d2d7b9a3303b6b32539c81b842ea78d9c492cb501625cafac394438a0f6443573ecba1f1a385636c0e47a3b2df386d1283c6b322619104fce290d9042ba8d28761bee94cc615259291aecf0d4d9ab02516aa99d119e0b9fc150089aecbcfc8621c23cccc534b8661b99d1df7009bc4a4b19dd072c870153f3ab88c5db1244870e", 0x83) 12:55:39 executing program 0: chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) [ 254.021380][ T40] audit: type=1400 audit(1578315339.204:53): avc: denied { prog_load } for pid=9828 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:55:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) [ 254.067099][ T9820] IPVS: ftp: loaded support on port[0] = 21 12:55:39 executing program 0: open$dir(&(0x7f0000000280)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r0, 0x0) 12:55:39 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x40, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) [ 254.504338][ T9838] IPVS: ftp: loaded support on port[0] = 21 12:55:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) [ 255.047225][ T9738] tipc: TX() has been purged, node left! 12:55:41 executing program 1: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}}, 0x0) 12:55:41 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'security\\,)bdevcpusetcpusetvboxnet0posix_acl_access\x00'}, 0x0, 0x0, 0x0) 12:55:41 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000300)={0x0, 0x989680}, 0x0) 12:55:41 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 12:55:41 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x246) 12:55:41 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)) 12:55:41 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 12:55:41 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 12:55:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000048c0), 0x0, 0x0) 12:55:41 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xeccab5b6be181cca, 0x0) [ 256.307889][ T40] audit: type=1804 audit(1578315341.494:54): pid=9873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir383176962/syzkaller.PwKGCv/11/file0" dev="sda1" ino=16593 res=1 12:55:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x56b24d921cf972c0) 12:55:41 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) 12:55:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) [ 256.487675][ T40] audit: type=1804 audit(1578315341.674:55): pid=9880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/15/file0" dev="sda1" ino=16590 res=1 12:55:41 executing program 1: ppoll(&(0x7f0000005600), 0x0, &(0x7f0000005640)={0x0, 0x1c9c380}, 0x0, 0x0) 12:55:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) accept4(0xffffffffffffffff, &(0x7f00000007c0)=@l2, 0x0, 0x80000) [ 256.690848][ T40] audit: type=1804 audit(1578315341.864:56): pid=9884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/9/file0" dev="sda1" ino=16587 res=1 12:55:42 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, 0x0, 0x0) 12:55:42 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x62040, 0x0) 12:55:42 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140c00, 0x122) 12:55:42 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 12:55:42 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000001100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001140)='./file0/file0\x00') [ 256.978890][ T40] audit: type=1804 audit(1578315342.144:57): pid=9897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/17/file0" dev="sda1" ino=16594 res=1 12:55:42 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x180) 12:55:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, 0x0) 12:55:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) openat$full(0xffffffffffffff9c, 0x0, 0x240, 0x0) 12:55:42 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x48000, 0x0) 12:55:42 executing program 2: r0 = epoll_create1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 12:55:42 executing program 2: r0 = inotify_init1(0x0) r1 = dup(r0) inotify_rm_watch(r1, 0x0) 12:55:42 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 257.337657][ T40] audit: type=1804 audit(1578315342.384:58): pid=9904 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/11/file0" dev="sda1" ino=16594 res=1 [ 258.002275][ T40] audit: type=1804 audit(1578315342.624:59): pid=9920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/19/bus" dev="sda1" ino=16591 res=1 12:55:43 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffdc7) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 12:55:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 12:55:44 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x11}, 0xffffffffffffffbb) 12:55:44 executing program 2: waitid(0x6, 0x0, 0x0, 0x0, 0x0) 12:55:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 12:55:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_open_pts(r0, 0x0) 12:55:44 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x40, 0x0) setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0xee01, r0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 12:55:44 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 12:55:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:55:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 12:55:45 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 12:55:45 executing program 0: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file1\x00', r0, &(0x7f0000000200)='./file1\x00') [ 260.285003][ T40] audit: type=1400 audit(1578315345.454:60): avc: denied { open } for pid=9958 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 12:55:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000004940)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000540)) 12:55:45 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 12:55:46 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x140) [ 260.844966][ T40] audit: type=1804 audit(1578315346.034:61): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/22/file0" dev="sda1" ino=16618 res=1 12:55:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 12:55:46 executing program 2: sysinfo(&(0x7f0000000000)=""/1) 12:55:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000040), 0x0) 12:55:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0, 0x2) 12:55:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:55:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, 0x0) 12:55:46 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x2ba) 12:55:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fsync(r0) 12:55:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4080, 0x0) 12:55:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) [ 261.382717][ T40] audit: type=1804 audit(1578315346.564:62): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/22/file0" dev="sda1" ino=16607 res=1 12:55:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 12:55:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x121) 12:55:46 executing program 0: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x1da) 12:55:46 executing program 1: epoll_create(0xd02) 12:55:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 12:55:46 executing program 2: r0 = eventfd(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) dup2(r1, r0) [ 261.738114][ T40] audit: type=1800 audit(1578315346.564:63): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16607 res=0 12:55:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}}, 0x100) 12:55:47 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000001400)='/dev/urandom\x00', 0x400, 0x0) 12:55:47 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x56b24d921cf972c2) 12:55:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f00000040c0)={0x0, 0x1c9c380}) 12:55:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}}, 0x100) 12:55:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x5421, 0x0) [ 262.230519][ T40] audit: type=1804 audit(1578315347.414:64): pid=10028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/25/file0" dev="sda1" ino=16549 res=1 12:55:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x98d3171a66108cde, 0x4f) 12:55:47 executing program 1: memfd_create(&(0x7f0000000080)='dev ', 0x0) 12:55:47 executing program 0: r0 = socket(0x10, 0x20001000000003, 0x0) getpeername$unix(r0, 0x0, 0x0) 12:55:47 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) timerfd_settime(r1, 0x0, 0x0, 0x0) 12:55:47 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x80001, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 12:55:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 12:55:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 12:55:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 12:55:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000001380)=ANY=[], 0x0) 12:55:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 12:55:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) 12:55:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/67, 0x43, 0x60, 0x0, 0x0) 12:55:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 12:55:48 executing program 2: close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 12:55:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) 12:55:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 12:55:48 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f00000017c0)=ANY=[], 0x0) 12:55:48 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2880, 0x0) 12:55:48 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 12:55:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) getdents(0xffffffffffffff9c, &(0x7f0000000040)=""/26, 0x1a) 12:55:48 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x15) 12:55:48 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000440), &(0x7f0000000300)={0x0, 0x989680}, 0x0) 12:55:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x900) 12:55:49 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x2) 12:55:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) 12:55:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 12:55:49 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x15) [ 263.990282][ T40] audit: type=1804 audit(1578315349.174:65): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/35/file0" dev="sda1" ino=16622 res=1 12:55:49 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8932, 0x0) 12:55:49 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x98d3171a66118cde, 0x0) 12:55:49 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 12:55:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 12:55:49 executing program 2: io_setup(0x0, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:55:49 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket(0x10, 0x803, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 12:55:49 executing program 1: io_submit(0x0, 0x1, &(0x7f0000001a00)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:55:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0xa041, 0x0) write$cgroup_type(r0, 0x0, 0x0) 12:55:49 executing program 0: r0 = socket(0x1, 0x2, 0x0) fstat(r0, &(0x7f0000000000)) 12:55:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 12:55:49 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/121, 0xe}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb45dbcb6b59c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a055d2161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721ade7a62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9b48098a01065c00000000000000000800"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:55:49 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) 12:55:49 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 12:55:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r2, 0x0) [ 264.781699][ T40] audit: type=1804 audit(1578315349.964:66): pid=10151 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/40/file0" dev="sda1" ino=16628 res=1 12:55:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe5a) 12:55:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) [ 265.073349][T10146] IPVS: ftp: loaded support on port[0] = 21 12:55:50 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x1cb) 12:55:50 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2102, 0x102) [ 265.155573][ T40] audit: type=1804 audit(1578315350.334:67): pid=10166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir383176962/syzkaller.PwKGCv/48/file0" dev="sda1" ino=16622 res=1 [ 265.489260][T10148] IPVS: ftp: loaded support on port[0] = 21 12:55:50 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xfffffffffffffe76}, 0xffffff9f) 12:55:50 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:55:50 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x200}, 0x0, 0x0, 0x0, 0x0) 12:55:50 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 12:55:51 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20800, 0x140) [ 265.871491][ T9738] tipc: TX() has been purged, node left! 12:55:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x800000000006, 0x0, 0x0, 0x50000}]}) add_key(0x0, 0x0, 0x0, 0xffffffffffffff1c, 0xfffffffffffffff8) 12:55:51 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20800, 0x100) [ 265.882282][ T40] audit: type=1804 audit(1578315351.054:68): pid=10188 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/44/file0" dev="sda1" ino=16632 res=1 12:55:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4000000) [ 266.155301][ T40] audit: type=1804 audit(1578315351.344:69): pid=10195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/45/file0" dev="sda1" ino=16631 res=1 12:55:51 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x2) 12:55:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 12:55:51 executing program 1: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffdc7) write$P9_RFLUSH(r0, &(0x7f0000000340)={0x7}, 0x7) 12:55:51 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x129080, 0x56b24d921cf972d2) 12:55:51 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 12:55:51 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 12:55:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) [ 266.666227][ T40] audit: type=1804 audit(1578315351.854:70): pid=10212 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/47/file0" dev="sda1" ino=16632 res=1 12:55:52 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 12:55:52 executing program 1: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffdc7) write$P9_RFLUSH(r0, &(0x7f0000000340)={0x7}, 0x7) [ 266.930238][T10217] IPVS: ftp: loaded support on port[0] = 21 12:55:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 12:55:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 12:55:52 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200022, 0x0) 12:55:52 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) [ 267.291218][ T40] audit: type=1804 audit(1578315352.474:71): pid=10239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/52/file0" dev="sda1" ino=16639 res=1 12:55:52 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2000000a) 12:55:52 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) [ 267.492952][ T40] audit: type=1804 audit(1578315352.664:72): pid=10244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/53/file0" dev="sda1" ino=16639 res=1 12:55:53 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x400000a2, 0x0, 0x0) 12:55:53 executing program 0: setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x2e0) 12:55:53 executing program 2: r0 = epoll_create(0x462) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 12:55:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x137) 12:55:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x98d3171a66118cde, 0xae) 12:55:53 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$TIOCGDEV(r1, 0x80045432, 0x0) 12:55:53 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x400000002c5, 0x0) 12:55:53 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) 12:55:53 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x2000, 0x2b8) 12:55:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 268.142574][T10267] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:55:53 executing program 2: r0 = epoll_create(0x6) accept$unix(r0, 0x0, 0x0) 12:55:53 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x98d3171a6618ac5e, 0x8) 12:55:53 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x20) 12:55:53 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="72d3a34140255053ce625dfdee12088438ad22b952"], 0x15) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x1a8, 0x0}, 0x0) [ 268.393341][ T40] audit: type=1804 audit(1578315353.574:73): pid=10287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/55/bus" dev="sda1" ino=16641 res=1 [ 268.475248][T10290] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 12:55:53 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) [ 268.653207][T10296] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb45dbcb6b59c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a055d2161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721ade7a62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f2fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$ptys(0xc, 0x3, 0x1) 12:55:53 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa040, 0x0) [ 268.720926][T10303] IPVS: ftp: loaded support on port[0] = 21 12:55:53 executing program 0: r0 = socket(0x100001400000010, 0x2, 0x0) fsync(r0) 12:55:54 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x108) 12:55:54 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="01f59a83001744647601905305a297d9a23e3e006486"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6d}, 0x0) [ 268.980311][T10317] IPVS: ftp: loaded support on port[0] = 21 [ 269.328075][T10321] IPVS: ftp: loaded support on port[0] = 21 [ 271.144551][ T2014] tipc: TX() has been purged, node left! [ 271.403789][ T2014] tipc: TX() has been purged, node left! [ 271.724186][ T2014] tipc: TX() has been purged, node left! [ 271.924186][ T2014] tipc: TX() has been purged, node left! [ 271.935660][ T2014] tipc: TX() has been purged, node left! 12:55:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40400, 0x123) 12:55:58 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="01f59a83001744647601905305a297d9a23e3e006486"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6d}, 0x0) 12:55:58 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x280201, 0x1d) 12:55:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x1, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000300)={r3, 0x3}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xe460, 0x9}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x1) write$P9_RSTAT(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000440)=@caif, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)="7938020cd33d6b961ed5a8ccf4f59061b9138970ab9365c84f6f174452a6a248e8d1dbc3c4fdcaad7f7e", 0x2a}, {&(0x7f0000000500)="e96f2591dbac111938b6dab4216b8d3865a14f0aa6c45913c482c83614f8052e25f7302e601e3ff293d114b65b2c55f8d189a5faff24fff8d65ae4324cc113707c572097c5fd", 0x46}, {&(0x7f0000000580)="8bca9d8051e35ee0beee3498423e45f99b7fa41be0c196ad779f14d71b1b14", 0x1f}, {&(0x7f00000005c0)="04175732b894f13d4b3cb33629648ffdf60d07dcfd993ef9f27d109405a81727345ec167ca4f8e96de", 0x29}, {&(0x7f0000000600)="b796fa7c91c4cc7d0a6c016f096cfd7b0cad44f141f4ce056fe1f411b8ed70eec8bf3fb3fb24a2666637165b5a1d2f98fb89a31bb18d8599fb", 0x39}], 0x5, &(0x7f00000006c0)=[{0x98, 0x29, 0x0, "9304ebdecceaef51f2004fe2ba9ac8cd939ec25b3bab73746be915f8766f0865bd4691f03aa599a44ceca2d9ca9aaa56a5e1b82c39e15c65fce76ef1b20505b7d69e4a33b0e31981b6293654893a2645bda6954c17d574d61da7cb8c387cbf68d106c06d6064b52a565040da76cfc782512b62a6b84685fd446020a149352524c9fd27e601a06e"}, {0x18, 0x6, 0x49, "af74e7c87343"}], 0xb0}}, {{&(0x7f0000000780)=@rc={0x1f, {0x20, 0x62, 0x1, 0x0, 0x5, 0x6}, 0xfe}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)="607207651748f645bba467fc76d0c85a82dcbe3f3753491534198a03f499ba5688fbcdd29286f3a78cd05168616b65babb7ff8028838eab981e090ecc9fc1c28860b3ef3646a9a5f1e73b2b4ae84984650b6efbba2051db96a6692fd10ea7081674a226cbd741f352e5c59602c8b9cba6dd169a2ca04ffc1d8f5c94a9b669af79ee578c30db0381a78781a47559a835c5e291b1c8e8966a2eaa70fce11b29b26add0e9fe46c83a315588ecd7ac23ad63b6483691ed1b4d0a87f64ed3b59815d2cc4922320f5d98d67cfd5690b20263c8", 0xd0}, {&(0x7f0000000940)="336d888eddeeac9c07af6198fddfa348e7b33641ac884c48a9ae33d4db33e314a04a64c554fff00cc848ad53a16287d231f07936e78d2c68bb353b8985bf950b4aa45d4191c5", 0x46}, {&(0x7f00000009c0)="be0c7d3ff996b4da5a4c43533f3831e135ad2eac94d4378009bbea82a483de59445f04a3b4aefc09968de002e0b53e5253944baabf64ee232d1b0095dbaf387f32b8f099b65923ec", 0x48}, {&(0x7f0000000a40)="62aaab5a610380cc64921f38935a85335fe92a80fbc793c2b316c7ef983bc58ea3dc89834fe3962e7f3c9e44f47ac849011c97ffae4c407950474d7b0e1cdd6c213cb275a36cd40dd7d2214554e75cc1b1a05deeaa1d3e14e8084fed837d8ff418a5324df3b46ec44eb429af1e197e4f4bdc81b52d2ffc3614ab4e8efc5ca3dd181814f15aae45adafd35479658e7fc27a2947b419b06fa13440e90e6bf08b3e3b23c6735ef3ab540be7e8841691111b801d", 0xb2}, {&(0x7f0000000b00)="b95c218b262da880140082b719d409f2bbc4bcf227c20af88836c0d940bc916ce3873b17c1101fa36e03d6a942abb81c308f", 0x32}], 0x5, &(0x7f0000000bc0)=[{0x78, 0xb, 0x8, "ac1cc7ca066b2461bc3943acae4ffa13737575995b407fc4e77c34ae4ffbbed6546060f1cb194e2dc0303b93e2662c4d7e330fc977d1267f0f836d754d4b00bfb48b7a92a85f15276775cf4cae32e587c90636091d133a97d687cfb0858ddd557422f58d"}], 0x78}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="fabd1b35baf981b971f2b7877c", 0xd}, {&(0x7f0000000c80)="6f7ce85a4e6663332cecbcce52", 0xd}, {&(0x7f0000000cc0)="f7c90ac8b258943dc76a1c86c345c7c028e2030c4a6b5b80bc52c02ec8b01703161e613d5dd3577c767afb863d95c632729928f6097e2055091a93742ae7977e744303351c2557986c601608a3dd7063b6dbb85454c19b9670aabe2ec9e24826886540a0b7636ffad6b06a083357d5994e7401c98330047c8318ad3357dadd9d53063e5785a0244127116f64acb6261cf98c6abbcc3a0d092a4ff4a784d3041fad16e3fd296a6b2897e1fa8704d1d2430f94d8416ad0012c2f186005b22860c5c2c0c8", 0xc3}, {&(0x7f0000000dc0)="7e197a9ec0c460aa0316ae4e7f67237e3e23292240ccc69c4181e231b3055a42e8945a88e888fd667b1a8ef685aef86d0f48a80a2d7d161f2d5691be607e88cea202782167841754b460c2a5164b41039fe2b9d587faf2e4827a35cb4fd71a213d7cc5113a1def7a5174f1c03ca05145dba669faf88b7b553bf87f654e97bb58324a04273411c375c41933a172ff6b30d0a62669bdbae5bbf685551089fe020494f00fd5383df0430c8f", 0xaa}, {&(0x7f0000000e80)="af41eba3590842a1f5476f7b9c0cac68ad1e8f18ec", 0x15}], 0x5, &(0x7f0000000f40)=[{0xd8, 0x83ce3390be1e39c2, 0x1, "51eaa7266fe663d0fa25ec472e77bf62d01422d72a675d13c0b119f96b38402c7b483b50fe5dad137efc2bc467e25f81e9e9ea3853562213abcedebce34642c746e48009e4251ce446c25c9d7a7a96f4b3bc8463bf91ad19762f322c71dcafa2498526a236b6bd97b6ad705cb1fc76a01f1220db53fc25a39bccdf0a603e3d5a1d9421807cab7ec983ac71d8fbd20b09d5ecd7e8c192c86c522bbb592c2d8f43320ac8da42afdf884b320df5f699d2fe4d99218174dc4763aa7567bf9dfd1e8c5e36c1f686a9"}, {0x20, 0x112, 0x7f, "43ef81ffad7b1e67581dd3695e845143"}], 0xf8}}, {{&(0x7f0000001040)=@generic={0x1, "738398681ad304c8df8b0da2ed3535a3712b3fe42206940dd3a7e6556cd4f1badcbfd0a933b200b0c94d57c786d6de419bf01355d27ad250a10daf839c26f1b9b0cea83b032bb3438456334761f2fdf54797e7db0402971e8f2e33bf66b20c3541846a84ef5853e4b59a4c38ded22d176ab587a01e03b12be79395cdc68d"}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f0000001100)=[{0xb8, 0x118, 0x1, "4a85b1c782fea2d03773268d7c5ceb655b95c0a10bbd56d4bb54e5e126af9577d22cd8fb7a112e32f82ca3af5dd44a4f83dec1b46e16239ebbf251d7a92af91642b7bced64a91ba758c69e98940a9ef569d5e6486b9f20047f9d450dda5eecfb62fa88ab28f7e2276d983ee2668227b1eab63037f5a7db4a637eedf37c3f7d38e3eadc30b85e3fd214cb904335c706215384cc5ec95d89e94a3ba6d1496b00880d46f0260c90"}, {0x30, 0x10d, 0x4, "975fdc439f850365a8b31041e5193f5e3e3ca1fb9c72014445cca88a"}], 0xe8}}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001280)="6d6726c4aeec71a7af524abb6e977ec3cb196a475ecb1a5b8f291758b440dbdb9344a7557ee0867e689609c320757a7f0a541a07fcd10eec942703e78cbb70c77cb09008ba43177806e4d3033b54c4390bfd0bf658d4", 0x56}, {&(0x7f0000001300)="926fc5ebb75beb355d764a7a81b0509d63115fa9c45e29089540e0a6869e69b86404c82ec8331a9abd37a56ad474362485c6bcb525001af18ca4e2996c3bf65bb632cdcefe5659d0aad2d5526c44e35ec639", 0x52}, {&(0x7f0000001380)="3dc09cd2048bb046d9e17503b7acd8f396406d", 0x13}, {&(0x7f00000013c0)="7b891221ca7d55bcc0aa40c1505e8128e3c5776c48267b2887148bf1ba4300624475b43346a124d64636acb4fe492c3ced9a1eaf2493048cd5480eab349896bf0589b2cbd653bbd3da71ab80fd53bd92989fa74e6780fc7e6e6e47471023e0f11d3c0cb64ba27fead287917de942c8437b", 0x71}, {&(0x7f0000001440)="4c10d10ceed3b9fed53e9b7cfafac756847b0208ea24d900f5b070f6bac67959fc7068c25c8f397ad35836e9c885ecd95bda328dc89ce2", 0x37}, {&(0x7f0000001480)="2a3dd78eb1062de53b4b89297205309195e62b2b3866ecb707d5ffa1efc196f7a99c01ff951542e1dc9a780a0be140a0211cb4c64437706ce465c5fba205b7a4f52259312ef85274ead795d8651569c7cc1acd6802c7451e1f5f049f922ed5772a8edb506f5a8d699e5a3b5ef04e9caf4a7d8bde4e22954009a29520536d573d6bb24dfba6eb29ed7c6f39c523a0313ec7651fd8764e6783d3d6a1a1d951e0fb9eb8128955109534dca51d15177dc9695345a0df90cd5af7f7cc1adf29decc5300fd887d194f56d0a5e5", 0xca}], 0x6, &(0x7f0000001600)=[{0x28, 0x107, 0xfff, "1551bb7c44f2a70eef8b54a5da2c344fdfa6"}], 0x28}}], 0x5, 0x1000c401) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r6}) ioctl$CDROM_DISC_STATUS(r6, 0x5327) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000002000001001000001000000ec00000000000000e0094ba17c8a6d972e942652c7ce5c128796bfde09bacf49cdbef34abc681fe8953d572f0f945345dc80ed2d6d431ed1a2974fbfc5872333837ac1208eb84d4af81b35cfc890ed1499bedd375b6bef5df5ef168c3ebc32b6e81bd74a56cba45b7cc3f700000000000000000000000a15ea0d87c19076e5fb01012bf5eb2f8165357848efa633997ed2b98e71436c2063dd3ae8c846735e193a"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x25fe4a347526dc6}, 0x51) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x2c}}, 0x0) r8 = getpgrp(0x0) socket$inet_smc(0x2b, 0x1, 0x0) sched_rr_get_interval(r8, &(0x7f0000000240)) 12:55:58 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40001, 0x56b24d921cf972c0) 12:55:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') [ 273.236328][ T40] audit: type=1804 audit(1578315358.424:74): pid=10331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir383176962/syzkaller.PwKGCv/57/file0" dev="sda1" ino=16642 res=1 12:55:58 executing program 2: [ 273.314651][T10330] IPVS: ftp: loaded support on port[0] = 21 12:55:58 executing program 2: 12:55:58 executing program 1: [ 273.423053][T10339] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 273.474885][T10353] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 12:55:58 executing program 0: 12:55:58 executing program 3: 12:55:58 executing program 2: 12:55:58 executing program 1: 12:55:58 executing program 2: 12:55:58 executing program 1: 12:55:58 executing program 1: 12:55:58 executing program 2: 12:55:58 executing program 0: 12:55:58 executing program 3: 12:55:58 executing program 1: 12:55:58 executing program 0: 12:55:58 executing program 3: 12:55:58 executing program 2: 12:55:58 executing program 1: 12:55:58 executing program 1: 12:55:58 executing program 0: 12:55:58 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x1034a, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) 12:55:58 executing program 2: 12:55:58 executing program 1: 12:55:58 executing program 0: 12:55:58 executing program 2: 12:55:58 executing program 1: 12:55:58 executing program 3: 12:55:58 executing program 3: 12:55:59 executing program 0: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 0: 12:55:59 executing program 2: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 3: 12:55:59 executing program 0: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 0: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) 12:55:59 executing program 1: 12:55:59 executing program 0: 12:55:59 executing program 2: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:55:59 executing program 1: 12:55:59 executing program 2: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 0: 12:55:59 executing program 1: 12:55:59 executing program 3: 12:55:59 executing program 2: 12:55:59 executing program 0: 12:55:59 executing program 3: 12:56:00 executing program 2: 12:56:00 executing program 1: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:00 executing program 0: 12:56:00 executing program 2: 12:56:00 executing program 1: 12:56:00 executing program 0: 12:56:00 executing program 2: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:00 executing program 0: 12:56:00 executing program 2: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:00 executing program 2: 12:56:00 executing program 0: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:00 executing program 0: 12:56:00 executing program 3: 12:56:00 executing program 2: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:00 executing program 0: 12:56:00 executing program 2: 12:56:00 executing program 3: 12:56:00 executing program 1: 12:56:01 executing program 0: 12:56:01 executing program 2: 12:56:01 executing program 3: 12:56:01 executing program 1: 12:56:01 executing program 3: 12:56:01 executing program 1: 12:56:01 executing program 2: 12:56:01 executing program 0: 12:56:01 executing program 1: 12:56:01 executing program 2: 12:56:01 executing program 3: 12:56:01 executing program 0: 12:56:01 executing program 1: 12:56:02 executing program 2: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 0: 12:56:02 executing program 2: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 0: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 2: 12:56:02 executing program 1: 12:56:02 executing program 0: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 2: 12:56:02 executing program 0: 12:56:02 executing program 2: 12:56:02 executing program 3: 12:56:02 executing program 0: 12:56:02 executing program 1: 12:56:02 executing program 2: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 0: 12:56:02 executing program 3: 12:56:02 executing program 2: 12:56:02 executing program 0: 12:56:02 executing program 2: 12:56:02 executing program 1: 12:56:02 executing program 3: 12:56:02 executing program 0: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDADDIO(r0, 0x4b34, 0x0) 12:56:02 executing program 0: 12:56:02 executing program 1: 12:56:02 executing program 3: 12:56:02 executing program 0: 12:56:02 executing program 1: 12:56:02 executing program 3: 12:56:02 executing program 1: 12:56:02 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 0: 12:56:03 executing program 2: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 0: 12:56:03 executing program 2: 12:56:03 executing program 1: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 0: 12:56:03 executing program 2: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 3: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 0: 12:56:03 executing program 1: 12:56:03 executing program 3: 12:56:03 executing program 2: 12:56:03 executing program 3: 12:56:03 executing program 1: 12:56:03 executing program 0: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 0: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 0: 12:56:04 executing program 2: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 1: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 3: 12:56:04 executing program 1: 12:56:04 executing program 2: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 3: 12:56:04 executing program 1: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 2: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 0: 12:56:04 executing program 2: 12:56:04 executing program 0: 12:56:04 executing program 1: 12:56:04 executing program 3: 12:56:04 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 1: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 3: 12:56:05 executing program 0: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 3: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 2: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 1: 12:56:05 executing program 3: 12:56:05 executing program 2: 12:56:05 executing program 0: 12:56:05 executing program 2: 12:56:05 executing program 3: 12:56:05 executing program 0: 12:56:05 executing program 1: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 3: 12:56:06 executing program 1: 12:56:06 executing program 2: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 0: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:06 executing program 2: 12:56:06 executing program 3: 12:56:06 executing program 0: 12:56:06 executing program 3: 12:56:06 executing program 1: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 3: 12:56:06 executing program 1: 12:56:06 executing program 0: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 3: 12:56:06 executing program 1: 12:56:06 executing program 0: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 0: 12:56:06 executing program 1: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:06 executing program 0: 12:56:06 executing program 2: 12:56:06 executing program 3: 12:56:06 executing program 1: 12:56:06 executing program 0: 12:56:06 executing program 3: 12:56:06 executing program 2: 12:56:06 executing program 1: 12:56:07 executing program 3: 12:56:07 executing program 0: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 0: 12:56:07 executing program 3: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 0: 12:56:07 executing program 3: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 3: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 3: 12:56:07 executing program 0: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 0: 12:56:07 executing program 2: 12:56:07 executing program 3: 12:56:07 executing program 1: 12:56:07 executing program 3: 12:56:07 executing program 2: 12:56:07 executing program 0: 12:56:07 executing program 3: 12:56:07 executing program 2: 12:56:07 executing program 0: 12:56:07 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) socketpair(0x18, 0x4003, 0x0, 0x0) 12:56:07 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 12:56:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000001380)=[{r0}], 0x1, 0x0) 12:56:07 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 12:56:07 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x4, 0x0) 12:56:07 executing program 1: 12:56:07 executing program 2: 12:56:07 executing program 1: 12:56:07 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 12:56:07 executing program 0: socket$inet6(0x18, 0x3, 0x0) socket$inet6(0x18, 0x3, 0x0) 12:56:07 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000002c5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 12:56:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x214, 0x10, 0x0}, 0x78) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8000, 0x0) write$dsp(r1, &(0x7f00000000c0)="70be2d2d7b9a3303b6b32539c81b842ea78d9c492cb501625cafac394438a0f6443573ecba1f1a385636c0e47a3b2df386d1283c6b322619104fce290d9042ba8d28761bee94cc615259291aecf0d4d9ab02516aa99d119e0b9fc150089aecbcfc8621c23cccc534b8661b99d1df7009bc4a4b19dd072c870153f3ab88c5db1244870e", 0x83) 12:56:07 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x214, 0x10, 0x0}, 0x78) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8000, 0x0) write$dsp(r1, &(0x7f00000000c0)="70be2d2d7b9a3303b6b32539c81b842ea78d9c492cb501625cafac394438a0f6443573ecba1f1a385636c0e47a3b2df386d1283c6b322619104fce290d9042ba8d28761bee94cc615259291aecf0d4d9ab02516aa99d119e0b9fc150089aecbcfc8621c23cccc534b8661b99d1df7009bc4a4b19dd072c870153f3ab88c5db1244870e", 0x83) 12:56:08 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x9, &(0x7f0000000000), 0x4) 12:56:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x1, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000300)={r3, 0x3}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xe460, 0x9}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x1) write$P9_RSTAT(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) sendmmsg(r2, &(0x7f0000001640)=[{{&(0x7f0000000440)=@caif, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)="7938020cd33d6b961ed5a8ccf4f59061b9138970ab9365c84f6f174452a6a248e8d1dbc3c4fdcaad7f7e", 0x2a}, {&(0x7f0000000500)="e96f2591dbac111938b6dab4216b8d3865a14f0aa6c45913c482c83614f8052e25f7302e601e3ff293d114b65b2c55f8d189a5faff24fff8d65ae4324cc113707c572097c5fd", 0x46}, {&(0x7f0000000580)="8bca9d8051e35ee0beee3498423e45f99b7fa41be0c196ad779f14d71b1b14", 0x1f}, {&(0x7f00000005c0)="04175732b894f13d4b3cb33629648ffdf60d07dcfd993ef9f27d109405a81727345ec167ca4f8e96de", 0x29}, {&(0x7f0000000600)="b796fa7c91c4cc7d0a6c016f096cfd7b0cad44f141f4ce056fe1f411b8ed70eec8bf3fb3fb24a2666637165b5a1d2f98fb89a31bb18d8599fb", 0x39}], 0x5, &(0x7f00000006c0)=[{0x98, 0x29, 0x0, "9304ebdecceaef51f2004fe2ba9ac8cd939ec25b3bab73746be915f8766f0865bd4691f03aa599a44ceca2d9ca9aaa56a5e1b82c39e15c65fce76ef1b20505b7d69e4a33b0e31981b6293654893a2645bda6954c17d574d61da7cb8c387cbf68d106c06d6064b52a565040da76cfc782512b62a6b84685fd446020a149352524c9fd27e601a06e"}, {0x18, 0x6, 0x49, "af74e7c87343"}], 0xb0}}, {{&(0x7f0000000780)=@rc={0x1f, {0x20, 0x62, 0x1, 0x0, 0x5, 0x6}, 0xfe}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000840)="607207651748f645bba467fc76d0c85a82dcbe3f3753491534198a03f499ba5688fbcdd29286f3a78cd05168616b65babb7ff8028838eab981e090ecc9fc1c28860b3ef3646a9a5f1e73b2b4ae84984650b6efbba2051db96a6692fd10ea7081674a226cbd741f352e5c59602c8b9cba6dd169a2ca04ffc1d8f5c94a9b669af79ee578c30db0381a78781a47559a835c5e291b1c8e8966a2eaa70fce11b29b26add0e9fe46c83a315588ecd7ac23ad63b6483691ed1b4d0a87f64ed3b59815d2cc4922320f5d98d67cfd5690b20263c8", 0xd0}, {&(0x7f0000000940)="336d888eddeeac9c07af6198fddfa348e7b33641ac884c48a9ae33d4db33e314a04a64c554fff00cc848ad53a16287d231f07936e78d2c68bb353b8985bf950b4aa45d4191c5", 0x46}, {&(0x7f00000009c0)="be0c7d3ff996b4da5a4c43533f3831e135ad2eac94d4378009bbea82a483de59445f04a3b4aefc09968de002e0b53e5253944baabf64ee232d1b0095dbaf387f32b8f099b65923ec", 0x48}, {&(0x7f0000000a40)="62aaab5a610380cc64921f38935a85335fe92a80fbc793c2b316c7ef983bc58ea3dc89834fe3962e7f3c9e44f47ac849011c97ffae4c407950474d7b0e1cdd6c213cb275a36cd40dd7d2214554e75cc1b1a05deeaa1d3e14e8084fed837d8ff418a5324df3b46ec44eb429af1e197e4f4bdc81b52d2ffc3614ab4e8efc5ca3dd181814f15aae45adafd35479658e7fc27a2947b419b06fa13440e90e6bf08b3e3b23c6735ef3ab540be7e8841691111b801d", 0xb2}, {&(0x7f0000000b00)="b95c218b262da880140082b719d409f2bbc4bcf227c20af88836c0d940bc916ce3873b17c1101fa36e03d6a942abb81c308f", 0x32}], 0x5, &(0x7f0000000bc0)=[{0x78, 0xb, 0x8, "ac1cc7ca066b2461bc3943acae4ffa13737575995b407fc4e77c34ae4ffbbed6546060f1cb194e2dc0303b93e2662c4d7e330fc977d1267f0f836d754d4b00bfb48b7a92a85f15276775cf4cae32e587c90636091d133a97d687cfb0858ddd557422f58d"}], 0x78}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)="fabd1b35baf981b971f2b7877c", 0xd}, {&(0x7f0000000c80)="6f7ce85a4e6663332cecbcce52", 0xd}, {&(0x7f0000000cc0)="f7c90ac8b258943dc76a1c86c345c7c028e2030c4a6b5b80bc52c02ec8b01703161e613d5dd3577c767afb863d95c632729928f6097e2055091a93742ae7977e744303351c2557986c601608a3dd7063b6dbb85454c19b9670aabe2ec9e24826886540a0b7636ffad6b06a083357d5994e7401c98330047c8318ad3357dadd9d53063e5785a0244127116f64acb6261cf98c6abbcc3a0d092a4ff4a784d3041fad16e3fd296a6b2897e1fa8704d1d2430f94d8416ad0012c2f186005b22860c5c2c0c8", 0xc3}, {&(0x7f0000000dc0)="7e197a9ec0c460aa0316ae4e7f67237e3e23292240ccc69c4181e231b3055a42e8945a88e888fd667b1a8ef685aef86d0f48a80a2d7d161f2d5691be607e88cea202782167841754b460c2a5164b41039fe2b9d587faf2e4827a35cb4fd71a213d7cc5113a1def7a5174f1c03ca05145dba669faf88b7b553bf87f654e97bb58324a04273411c375c41933a172ff6b30d0a62669bdbae5bbf685551089fe020494f00fd5383df0430c8f", 0xaa}, {&(0x7f0000000e80)="af41eba3590842a1f5476f7b9c0cac68ad1e8f18ec", 0x15}], 0x5, &(0x7f0000000f40)=[{0xd8, 0x83ce3390be1e39c2, 0x1, "51eaa7266fe663d0fa25ec472e77bf62d01422d72a675d13c0b119f96b38402c7b483b50fe5dad137efc2bc467e25f81e9e9ea3853562213abcedebce34642c746e48009e4251ce446c25c9d7a7a96f4b3bc8463bf91ad19762f322c71dcafa2498526a236b6bd97b6ad705cb1fc76a01f1220db53fc25a39bccdf0a603e3d5a1d9421807cab7ec983ac71d8fbd20b09d5ecd7e8c192c86c522bbb592c2d8f43320ac8da42afdf884b320df5f699d2fe4d99218174dc4763aa7567bf9dfd1e8c5e36c1f686a9"}, {0x20, 0x112, 0x7f, "43ef81ffad7b1e67581dd3695e845143"}], 0xf8}}, {{&(0x7f0000001040)=@generic={0x1, "738398681ad304c8df8b0da2ed3535a3712b3fe42206940dd3a7e6556cd4f1badcbfd0a933b200b0c94d57c786d6de419bf01355d27ad250a10daf839c26f1b9b0cea83b032bb3438456334761f2fdf54797e7db0402971e8f2e33bf66b20c3541846a84ef5853e4b59a4c38ded22d176ab587a01e03b12be79395cdc68d"}, 0x80, &(0x7f00000010c0), 0x0, &(0x7f0000001100)=[{0xb8, 0x118, 0x1, "4a85b1c782fea2d03773268d7c5ceb655b95c0a10bbd56d4bb54e5e126af9577d22cd8fb7a112e32f82ca3af5dd44a4f83dec1b46e16239ebbf251d7a92af91642b7bced64a91ba758c69e98940a9ef569d5e6486b9f20047f9d450dda5eecfb62fa88ab28f7e2276d983ee2668227b1eab63037f5a7db4a637eedf37c3f7d38e3eadc30b85e3fd214cb904335c706215384cc5ec95d89e94a3ba6d1496b00880d46f0260c90"}, {0x30, 0x10d, 0x4, "975fdc439f850365a8b31041e5193f5e3e3ca1fb9c72014445cca88a"}], 0xe8}}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001280)="6d6726c4aeec71a7af524abb6e977ec3cb196a475ecb1a5b8f291758b440dbdb9344a7557ee0867e689609c320757a7f0a541a07fcd10eec942703e78cbb70c77cb09008ba43177806e4d3033b54c4390bfd0bf658d4", 0x56}, {&(0x7f0000001300)="926fc5ebb75beb355d764a7a81b0509d63115fa9c45e29089540e0a6869e69b86404c82ec8331a9abd37a56ad474362485c6bcb525001af18ca4e2996c3bf65bb632cdcefe5659d0aad2d5526c44e35ec639", 0x52}, {&(0x7f0000001380)="3dc09cd2048bb046d9e17503b7acd8f396406d", 0x13}, {&(0x7f00000013c0)="7b891221ca7d55bcc0aa40c1505e8128e3c5776c48267b2887148bf1ba4300624475b43346a124d64636acb4fe492c3ced9a1eaf2493048cd5480eab349896bf0589b2cbd653bbd3da71ab80fd53bd92989fa74e6780fc7e6e6e47471023e0f11d3c0cb64ba27fead287917de942c8437b", 0x71}, {&(0x7f0000001440)="4c10d10ceed3b9fed53e9b7cfafac756847b0208ea24d900f5b070f6bac67959fc7068c25c8f397ad35836e9c885ecd95bda328dc89ce2", 0x37}, {&(0x7f0000001480)="2a3dd78eb1062de53b4b89297205309195e62b2b3866ecb707d5ffa1efc196f7a99c01ff951542e1dc9a780a0be140a0211cb4c64437706ce465c5fba205b7a4f52259312ef85274ead795d8651569c7cc1acd6802c7451e1f5f049f922ed5772a8edb506f5a8d699e5a3b5ef04e9caf4a7d8bde4e22954009a29520536d573d6bb24dfba6eb29ed7c6f39c523a0313ec7651fd8764e6783d3d6a1a1d951e0fb9eb8128955109534dca51d15177dc9695345a0df90cd5af7f7cc1adf29decc5300fd887d194f56d0a5e5", 0xca}], 0x6, &(0x7f0000001600)=[{0x28, 0x107, 0xfff, "1551bb7c44f2a70eef8b54a5da2c344fdfa6"}], 0x28}}], 0x5, 0x1000c401) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r6}) ioctl$CDROM_DISC_STATUS(r6, 0x5327) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000002000001001000001000000ec00000000000000e0094ba17c8a6d972e942652c7ce5c128796bfde09bacf49cdbef34abc681fe8953d572f0f945345dc80ed2d6d431ed1a2974fbfc5872333837ac1208eb84d4af81b35cfc890ed1499bedd375b6bef5df5ef168c3ebc32b6e81bd74a56cba45b7cc3f700000000000000000000000a15ea0d87c19076e5fb01012bf5eb2f8165357848efa633997ed2b98e71436c2063dd3ae8c846735e193a"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x25fe4a347526dc6}, 0x51) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x2c}}, 0x0) r8 = getpgrp(0x0) socket$inet_smc(0x2b, 0x1, 0x0) sched_rr_get_interval(r8, &(0x7f0000000240)) 12:56:08 executing program 0: r0 = socket(0x2, 0x3, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82020000ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:08 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mknodat(r0, &(0x7f00000011c0)='./file0\x00', 0x1000, 0x0) 12:56:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x214, 0x10, 0x0}, 0x78) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8000, 0x0) write$dsp(r1, &(0x7f00000000c0)="70be2d2d7b9a3303b6b32539c81b842ea78d9c492cb501625cafac394438a0f6443573ecba1f1a385636c0e47a3b2df386d1283c6b322619104fce290d9042ba8d28761bee94cc615259291aecf0d4d9ab02516aa99d119e0b9fc150089aecbcfc8621c23cccc534b8661b99d1df7009bc4a4b19dd072c870153f3ab88c5db1244870e", 0x83) 12:56:08 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x86136) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x29, 0xd, &(0x7f0000000140), 0x0) r2 = socket(0x18, 0x1, 0x0) setsockopt(r2, 0x29, 0xd, &(0x7f0000000140), 0x0) r3 = dup2(r2, r0) r4 = socket(0x18, 0x1, 0x0) r5 = socket(0x18, 0x1, 0x0) setsockopt(r5, 0x29, 0xd, &(0x7f0000000140), 0x0) r6 = dup2(r5, r1) recvfrom(r6, &(0x7f0000000200)=""/229, 0xe5, 0xae8185b307d94b7a, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) setsockopt(r4, 0x29, 0xd, &(0x7f0000000140), 0x0) r7 = socket(0x18, 0x1, 0x0) setsockopt(r7, 0x29, 0xd, &(0x7f0000000140), 0x0) dup2(r7, r3) socket(0x18, 0x1, 0x0) 12:56:08 executing program 0: r0 = socket(0x18, 0x1, 0x0) close(r0) getsockname$inet6(r0, 0x0, 0x0) 12:56:08 executing program 1: setrlimit(0x0, &(0x7f0000002400)) [ 283.278052][T11153] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 12:56:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="82024581ffff006748ffffffffffffffff45e065671d7572474681361dc32b69a64972121230b5f88e9953f2eb53410483602dcd158d876390218c7d75bfd80717bbe11f971f48b17540fa363f367d33a04a1f709ee371028f23b20a43d56fb91b5d1e24fde427419e75151bc848dd6fe99116c6de3b6fa32a912189eee23a0d89c7f1c0ca372a9bc282f983a9b38105d7b6d0d2269e227a001b7e0b88c26672e18281a7dca2411330a7937be344492bc42b4ffd97feb0121971240477fc70b7a873931c3880df786adc05b9c4596ec8de57d620daab5778c3df83a7e1f3259a00e3e507e5930f056a5d724995573b4a08f333fbdb52edaf9cc1da9d923cd14ef4757a176a10bd4d0092b58931b71c4b250e3ae1401f8ee4ef7ec152ecd444b416fa7e7016e533e4922d0656656dcae699ce151fd745daad05d7c3d51d8f73d1adbf654b03bfad83816ce157adef8013a39725782e1c36198a8746000000"], 0x10) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000180)="cfd9f7a9d53d00bb01e27648ee010cfa07ef91e53677e1835501f3accaacdc1dbef1186b5a8bda436c4d8c6e684d1ef32362ad7b9b4336982ac8ddcae75aff065c313fc36b7120d01889ba553503665719e5ea7dd9d44ecabdc1c3b0e208f096d459aa92ec4a46ba90ffb7c0942fa049eb2d10b050488237266f12abe3e263455176d8fe700e9fae747038c1edb4104cad6bc8d03bfba3ab877a1bd7e7c47c3786ece8da5c1c15406d06fb346d53e0b3a391196c949ad8591a72820211318f87c954df5bfffe5f66bfd38963cbed12c97f07c948", 0xd4}, {&(0x7f00000008c0)="dfc9f5717700e46b3c904f234c457bfc1dfcdd4f82ecae1f4eab6eaec93c35c0936d586d1fe1951786f601d693daf767c4039f604259947efca3878ca8e183ad8b920147dacfa159ebe6b5e890cc75e6b493ed01abf36859a56d00000000d6a50b4d0df7312d8d60a40a72f5215674cf48868a23aaa932809c", 0x79}, {&(0x7f00000003c0)="60605d885f898ade7b722ca7a3c79f8687bb228ff02a31770219935145c3ca492253b4aa7d8a3a7505bdb7bd0012829f1d9388d7b079c1397cc15dca67f50bd2f0c9a584e9640bc9e4de0a4a29d06006ccd7fa3b8153e27495315e07cf1f49a9d45b4bf350747ee5cdec9fa352d36d5b87d7e2459fc5c829ec1ae1317d6dfa8a4f3d5b5bd5a79487afe742", 0x8b}, {&(0x7f0000000480)="0ed34aeca3af43b9cd0b07ba1b2d6e557fa8ebf88fa42b8e1275b7dcf5dc219cd6b3dd524c486b2ead4c6671e75a67638c62d177ebd9dd922b248866b2833f1eb2275d6278cffb90cf3e0d86c157e40b28f52209d3d748497272de449d9dd376d0e1399bb1268687daeb0d16864eb8ce0661f89165c24e7b1d13333960e743482749919120668fe20dd3b7c322c616ba9b6f607e65f7cdf0e6335a7861815251bed238b338ea225e0e8f76f96a8269dd30419136fee2638bbd2e870930c61785e92e349d4441c720fd3692c2a9f2a429d7bc370b9b65ada223fafd5287930b3677638fbfd825c89f3f3ba6919df4b643", 0xf0}, {&(0x7f0000000800)="3269ce90e6805928a3db75601db6e6b760edaca358dfbaf7c293251616365f4923ea14bde368417c3f7b09e27ea22d14b3c9ca9fcf3a9af0d2b4dda09ed35d9fc62ca865816e1a5362a655ae471730f3eae47f73b6ec46960a69c3b5cfa57b7b3d01000000f78f1197e98c45f7d4a7fcec528ec3ae293c684fbcb5813fb260315de7f6a182a4d6c95d9972fdd81cb1cfb65aa2f70e0f8a6ba058417d5bcf1e6a6725fb5df6a6047218057c5b94b63ff6ed27467b7a", 0xb5}, {&(0x7f0000000080)="a2523123ab3ca58721440560091284958ea28b606b1746d47e37aad6cce5629ce7e233eba011498f9126a4ca51fe79a8be694cb9", 0x34}, {&(0x7f0000000300)="785a9b8b90df19251490a3cc57d57f99b6436955b0021444f95e4f9e0738e287d53d091a485120fc1a866e436b6bf0a7af5de4d610af22c399020cbdf6771c0237445f6c67a057ff73da464b282c28768860a71a3f1eb50787028007b0", 0x5d}, {&(0x7f0000000640)="0bcc6e2eab5b35349324c2a9d2676d4e46b926083d9b2dd93e1cb4c3a2f0671fed01319a65fe4a2dc458e2c5a0c0a08b917e1cd624e0185e2cdd5157f290b27da553244fcf0b48b0b800d6893aed29ba7f3835233397f11e24986030822d81e237208b2d34b48a336fea878389d949cac57090eded59bcd23f26a8f38d75403847", 0x81}, {&(0x7f0000000700)="f4209b1bdc5a5967cc10d739408625f3e0189bfccf267c13eaa2dbaff8b586d725b63ccb857f0655b211dedd52687b7612749e", 0x33}, {&(0x7f0000001c40)="8cb4be928b3e63e0b87b377973bdd41f6da60580a7064b4c86c9559a2444f49eacf60ee5b48542f4b0e6cd34540ed3a90c0e8b9a5451fa6e51819f8fb73661856fb97f5a5b9924f6364a194fae8d9e509bb2ee87d4fe10aaf44279908ac75bfbe91105c2355dc0fe5432ea23eb145233aae49adce23dc536a7d684f2b4746a56314d567014b3cc3bcc7b25b49256df260bd59369226eef056748edba2ed80d39f3ee2169c9a15ae1da6706acfe6a3f5a047a83bd464b74c0b5e15b2b85c69b58881fb92a56a97887c1655b53bed3272fe94d3111bd7e348ed93276189cb732", 0xdf}], 0xa) 12:56:08 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) 12:56:08 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x0) 12:56:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1e, &(0x7f0000000000), 0x4) 12:56:08 executing program 0: setitimer(0x1, &(0x7f0000000900), 0x0) 12:56:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x18) 12:56:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x13, &(0x7f0000000000), 0x0) 12:56:08 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 12:56:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000140)=""/136, 0x88}], 0x2) 12:56:08 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x46008fe05cc628e, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="0b5e8c0046637ab5aa7237eb38bc72ef1af428e151f81b929310822f9f35e77f73c663719fbe0127793f13ec4b0cb219d615b816a0d4daeaa4e11b068c95bb593f2cd3c8185010ba646863940d9e17838153f8f951fa444695b8f2b1416f8de46c968901e052d25e9d99333067f7c5ea8948c6fc7739f00022d5a691d9ba8d8eef2f5b512eaf3a7c0b27038610dc28ff1d6fb7bbfb704fb64c4a28362e0b619dbe3b2fba8774bac5d092ca693574e3a52f1d865205b1261df5f96c7b7cce7b8f23b7606e23215651fd1e5035faff276b57683508313a8b1de763", 0xda}], 0x1) 12:56:08 executing program 2: socket(0x18, 0x1, 0x0) r0 = socket(0x800000018, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 12:56:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 12:56:08 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000010000/0x4000)=nil, 0x4000) madvise(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0) 12:56:08 executing program 0: r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(r0, 0x29, 0x0, 0x0, 0x0) 12:56:08 executing program 2: lstat(&(0x7f0000002980)='.\x00', 0x0) 12:56:08 executing program 3: open$dir(&(0x7f00000003c0)='./file0\x00', 0x280, 0x0) setreuid(0xee00, 0x0) r0 = getuid() lchown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = getuid() setreuid(0xee00, r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000040), 0x0) 12:56:08 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000200)="e3c6017776b31daa107651fe0f35fc2c4652918eb2f7b7a09c4631dacc181b7e6a36700ac6fdffa17217632220080082838673334f3f23f71b8d6add41f80a2a78a50f6f06d5bd9e40d52f0dd1488f961a6f5322c9a4a1caa9447f59d62b1f9aee32aca66c87e42408fe3e7595c41baa0fd7db59960dbb2e01d345e59959f43b9d50180ba5e93f43fcb96a490eedf2f54ba77b3bbc361348d9716415cc7fe03a21a605a646a8904c7440929520193992b23b6323af165d604dde6199c1efe1bc72af9a9bdc", 0xffffffffffffffda}, {&(0x7f0000000300)="4004ce900cb0c251e50c633ce96d08e9b8ffa851f1023a13f9d130bf4aca65e600040000000000004d80e1368196737464be5184817b5eef354e4c1267f200ecd87d6d354e88ce7d7ab71b02a91e0c5f59eb6b10526d33eda764238d224e7a6e6fccea5a2a3e1c15b4d62db76a326b2629b7f6f93f34c892ed2d29b4427a6b0ec701a6218c89d5cd28d8d0f72813d96714177c6cc603f74c903e5e65140abe10addb70b0e45c841034b21fa0e79f5a8be42fbf560f9c133217af2f984dd337377eadf2fceb45745285ec8ffa0a45bda10d1893e4dba78d00"/227, 0xffffffffffffff36}, {0xfffffffffffffffe}], 0x3) 12:56:08 executing program 3: open$dir(&(0x7f00000003c0)='./file0\x00', 0x280, 0x0) setreuid(0xee00, 0x0) r0 = getuid() lchown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) r1 = getuid() setreuid(0xee00, r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:08 executing program 1: setitimer(0x0, 0x0, &(0x7f0000000100)) 12:56:08 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x8d9b3c85dae0051f}], 0x1, 0x0) 12:56:08 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 12:56:09 executing program 2: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 12:56:09 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) [ 283.787271][T11245] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:56:09 executing program 0: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/7, 0x3d9, 0x0, &(0x7f00000000c0)={0x18, 0x3}, 0xffffffffffffffef) 12:56:09 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 12:56:09 executing program 2: r0 = socket$inet6(0x1e, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000080)={{0x18, 0x1}, {0x18, 0x1}}, 0x2ee) 12:56:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x16, &(0x7f0000000000), 0x0) 12:56:09 executing program 3: r0 = socket(0x400000000018, 0x3, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x5, 0xffffffffffffff9c) read(r2, &(0x7f00000001c0)=""/191, 0xbf) 12:56:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 12:56:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:56:09 executing program 2: mmap(&(0x7f00009db000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 12:56:09 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$getown(r0, 0x5) 12:56:09 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 12:56:09 executing program 3: setitimer(0x0, &(0x7f0000000140), &(0x7f0000000180)) 12:56:09 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 12:56:09 executing program 3: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x400000002c5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 12:56:09 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 12:56:09 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:56:09 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0x0, 0x0) 12:56:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, 0x0, 0x0) 12:56:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="d5", 0x1) setsockopt(r0, 0x0, 0x1d, &(0x7f0000000000), 0x4) 12:56:09 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) 12:56:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)='D', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x802) 12:56:09 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1006, &(0x7f0000000080)={0x700}, 0x1d2) 12:56:10 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x7010, 0xffffffffffffffff, 0x0) 12:56:10 executing program 3: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa62b96ebefe5803f) 12:56:10 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) faccessat(r1, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 12:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)='D', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x802) 12:56:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000002180)=""/4082, 0xff2, 0x402, 0x0, 0x0) sendto(r1, &(0x7f0000000080)='$', 0x1, 0x0, 0x0, 0x0) 12:56:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup(r0) 12:56:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xffae) setregid(r1, 0x0) 12:56:10 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080), 0x80) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) 12:56:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000e40)={&(0x7f0000000040)=@in, 0x80, 0x0}, 0x0) 12:56:10 executing program 3: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) 12:56:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x2, 0x0, 0x0) 12:56:10 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 12:56:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:56:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 12:56:10 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:56:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000180)=""/4096, 0x106, 0x40, 0x0, 0x0) sendto(r1, &(0x7f0000000080)='$', 0x1, 0x0, 0x0, 0x0) 12:56:10 executing program 3: r0 = socket(0x800000018, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x3a, 0x0, 0x0, 0x0) 12:56:10 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0xffffffff}}, 0x0) 12:56:10 executing program 2: pipe(&(0x7f0000000e00)) 12:56:10 executing program 1: open$dir(&(0x7f00000003c0)='./file1\x00', 0x201, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:56:10 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000100), 0x0) 12:56:10 executing program 0: open$dir(&(0x7f00000003c0)='./file0\x00', 0x20300, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 12:56:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x1000100400004}) 12:56:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x8, 0x0, 0x0) 12:56:10 executing program 2: symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='./file0\x00') utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) 12:56:10 executing program 1: setuid(0xee01) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 12:56:10 executing program 0: poll(0x0, 0x0, 0xc2) execve(0x0, 0x0, 0x0) 12:56:10 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000024c0), 0x0) 12:56:10 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x100010040001b}) 12:56:10 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) 12:56:11 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:56:11 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, &(0x7f0000000040)={{0x18, 0x2, 0x841}, {0x18, 0x2}}, 0x3c) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1200301000002}) 12:56:11 executing program 0: link(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000b80)='./file/file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file2\x00', 0x0) fchmodat(r0, &(0x7f00000006c0)='./file2\x00', 0x0) 12:56:11 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f00000000c0)) 12:56:11 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x2, 0x2}, 0xc, 0x0}, 0x0) 12:56:11 executing program 1: setitimer(0x0, &(0x7f0000000040), 0x0) setitimer(0x0, 0x0, &(0x7f0000000100)) 12:56:11 executing program 2: 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 2: 12:56:11 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 2: 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 3: 12:56:11 executing program 2: 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 3: 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 2: 12:56:11 executing program 0: 12:56:11 executing program 3: 12:56:11 executing program 2: 12:56:11 executing program 1: 12:56:11 executing program 2: 12:56:11 executing program 3: 12:56:11 executing program 0: 12:56:11 executing program 1: 12:56:11 executing program 2: 12:56:11 executing program 3: 12:56:11 executing program 0: 12:56:11 executing program 2: 12:56:11 executing program 1: 12:56:11 executing program 0: 12:56:11 executing program 3: 12:56:11 executing program 2: 12:56:11 executing program 1: 12:56:11 executing program 0: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x0) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x40}], 0x1, 0x0) 12:56:11 executing program 3: 12:56:11 executing program 2: 12:56:11 executing program 1: 12:56:11 executing program 3: 12:56:11 executing program 1: 12:56:11 executing program 0: 12:56:11 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 1: 12:56:12 executing program 0: 12:56:12 executing program 2: 12:56:12 executing program 3: 12:56:12 executing program 0: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 1: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 1: 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 1: 12:56:12 executing program 0: 12:56:12 executing program 2: 12:56:12 executing program 3: 12:56:12 executing program 0: 12:56:12 executing program 1: 12:56:12 executing program 2: 12:56:12 executing program 3: 12:56:12 executing program 0: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 0: 12:56:12 executing program 2: 12:56:12 executing program 3: 12:56:12 executing program 3: 12:56:12 executing program 1: 12:56:12 executing program 0: [ 287.685490][ T2014] tipc: TX() has been purged, node left! 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 1: 12:56:12 executing program 3: 12:56:12 executing program 2: 12:56:12 executing program 1: 12:56:12 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:56:12 executing program 2: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f00000011c0)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000000080)=[{&(0x7f0000000100)=""/151, 0xfffffffffffffea3}, {&(0x7f0000000040)=""/41, 0x29}], 0x2, &(0x7f00000001c0)=""/4096, 0xfffffff5}, 0x0) 12:56:12 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x18, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)="7ae887a7748a8381e13fb3868f9aebf00b3b86dcade3ae14a4fb617fc03fae9abb7257573a1f3ac3d3e40c48b3ac6dbc4867a1247c61e12e2f69b5a8a889cf7d265031fc5f4a34a12b344f7430b1bc5507fc818987bffdab67ecd99cc874bdc9396e3cdd1b81ad366d652ad3b98ae7b0893f4eaca8f9047a2c3087e3144d6191c4677a97861a746a1f53bcd8a670262a442163add9f2176d262704207eb213cd343fec8c2163169257a19e4ba37e57e994d7603901dbe8606c6673769e854c809bf611ead2e7bebaefe820017976b9eb583e15fc599eac00edb98d81710cd36ac1", 0xe1) 12:56:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f0000000100)=0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), &(0x7f0000000100)=0xc) 12:56:13 executing program 2: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xf9e3) setuid(r2) 12:56:13 executing program 0: 12:56:13 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x8003, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 287.904291][ T2014] tipc: TX() has been purged, node left! 12:56:13 executing program 0: lseek(0xffffffffffffff9c, 0x0, 0x0) 12:56:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1003, &(0x7f0000000340), 0x4) 12:56:13 executing program 2: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000080), 0x8, 0x0) 12:56:13 executing program 0: stat(0x0, 0xfffffffffffffffe) 12:56:13 executing program 1: r0 = socket(0x18, 0xc002, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 12:56:13 executing program 3: setitimer(0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 12:56:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 12:56:13 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 12:56:13 executing program 3: poll(0x0, 0x0, 0x90200000) 12:56:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x9031, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 12:56:13 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x26, 0x0, 0x0) 12:56:13 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x0) 12:56:13 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) [ 288.124971][ T2014] tipc: TX() has been purged, node left! 12:56:13 executing program 1: socket(0x800000018, 0x3, 0x0) socket(0x800000018, 0x3, 0x0) 12:56:13 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file1\x00') symlinkat(&(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000200)='./file0\x00') renameat(r2, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file1\x00') 12:56:13 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffffffffffff61, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, "93c54cc90260477744dacfed9993c15b03f2abf4d872653a9ec684144c1d5cb98509fc4116b71b5f22748cef8635558f6b10a5735b4bfd5f69ecde344df14de1ae878058a96673787bad9bcb216dad1c15e1d70fbfbc94ccff76466cdedb58c7daa435aaecacc2e2beea2da98290c1e36af9f9f50947975168cba7ae09e4f584f95a88acf78e1bbc325ec127cf67c2c1b598cc9e7ec884f4b4727d3fa313c71be0307e35f6e438e49c30d9dd4ff0f5441d18941db6d60d"}, {0x0, 0x0, 0x0, "bfda4c0f2c030f005fa98a6729e3240d32a6d2dc86f92e048fcb4d62baa2980b3d849a5f7156ed8cb3fd819d053dd1e4d2fe3fe0ca27adb06e1c9774e59e3451e5af49a949771d046f210bcdb904c3064af73868e4db596e318a1bc07656b0cf561422519c32a7d1caaa156e77a50b5c27bf4f8f710dbe06d0b388184486e539edf867d550f61233683b842341f548406a698e5daeb5ab96ac91ef94c3fe0683a9e54e277cb9c3632a7c857511b4fbc0a57c29a01443e59fa433bdbf1d184d192db4d5ac4551cad50eeb1c7237210062b20e473f3493d4fb9f31d3af67af64b13a842b9952a0bc726f0bf34419be63db460d715791"}, {0x0, 0x0, 0x0, "0d47f9bcb9077226ec4053884f99afecf83060cb9b70770ab1ae895cf651025c61fa52e7bfde41fa70a187f5ef4b9a26314c2902dc607023d90da50eaf89b64304ed25a9e447c8b3b67f717ba4c8e42049ad04481d78c20842a064b98f0f9f5110bd0bb7a1243c444a31e78bd3f1f94ffe940577a5d544824c3278a6b488c83dfd9f63b19335b1cbfdb9b52c9a2b2546714393fa821bc36d46c5fb2bf9890e8d346ceea526f98566992a82551f02"}, {0x0, 0x0, 0x0, "a2d2ca3904bce692e1bb7365592c93b9f315ad845ebea11020aaa5bbb7b443380dbf19cf88e30bb8aeb2ad0f81976a53405c83c546894a43e72e1ea033b9dbeacf9de0980711f1f91d1a73e3012bd4c1be60b3157392a3168f910e22d319d4f525480d49f33899f0be7c87cdce383280154b1eabe9cefbe0c3d6dc7351be3913b54e10d07c195c273061e67990490129fd9a52cca24b60bbc332054e6d99d14c1d09399a87bf6c59d908581dd76c93aac948de9d414624ed4404e6a6b40891adec8a24de2f7dea5d06"}, {0x0, 0x0, 0x0, "985ac77dde6a8a5f44a4ce63719e5360eb11d58f1b8d0a18878ae578137e00efffd305c69c50cafe942a10825aa1d905ee580d51ef59f433882134fcac4147dd2661c40b7503ef7a7a360db4acfe7afae7715626766016bcd823f238667a03085a39f2716866635e43bb1286fe173e63066f2bd871c0a0"}, {0x0, 0x0, 0x0, "505ce05be330be36472d464970fc0280d8255150836c000ce1e7c4b0d0e56df9943263924ee25cb17d2d73b2ec17898ab3b95578e4a4ce77a0f9a814eb7aaf935a777d3a78755ad925d56da3e98680f0cd247478cf28881a1c06bf99e0faa34076d403e227a024"}, {0x0, 0x0, 0x0, "bcd556634ea9f8e6402edb5fb4a2874ed127f75b4ed4ed431c450c5b829463aa83db90cc85ddcc0e0f8f50e4c3d154f2ee3bd875426ae674cafe3e57a25766ffc9780a6e667553f5d0a6645e646e2797242b4634c669d898a6202de399ba71e331804669b83392738c16e76e5e5f0e8c5de3aa553d095336405b350ce99afe77f77c690979e123c5bd9d5d24161c4d81c6593f1beedca88d5a0c8ce43888fa019b129773f744074615d15307ba2e8bd260d11ad6544c3d6b8af65930b1e0c25104c507be46801a0e0cbafd0883a8cd2c39790f78903600acbd887e1dc623eb85a00e92"}, {0x0, 0x0, 0x0, "ab4147085a092f67256b82aff584034cb07733e5d9385f68b2ac53d86188fa76455c4d1f578c4c444bb2e27a3c1a78d58d9d3fc0c9a76bde27dda30579b45c9cbbc75a4723764f26abab"}], 0x10}, 0x0) 12:56:14 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x3d, 0x0, 0x0) 12:56:14 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe2c, 0x0, 0x29f, 0x0, 0xfffffffffffffdb9}, 0x0) 12:56:14 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000), 0x80) 12:56:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002500)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x0) 12:56:14 executing program 2: r0 = socket(0x18, 0x4003, 0x0) sendto(r0, 0x0, 0x0, 0x40b, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 12:56:14 executing program 1: select(0x4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xebb}, 0x0) 12:56:14 executing program 3: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x6) 12:56:14 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 12:56:14 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x400000002c5, 0x0) r1 = socket(0x11, 0x3, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) dup2(r1, r0) 12:56:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000440)=""/183, 0xb7}, {&(0x7f0000000500)=""/204, 0xcc}], 0x3}, 0x2) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)='H', 0x196}], 0x1}, 0x0) 12:56:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10002fffffffe}) 12:56:14 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 12:56:14 executing program 1: truncate(0x0, 0x0) 12:56:14 executing program 2: mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0x0) chdir(&(0x7f0000000000)='./bus\x00') 12:56:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000340)={0x280000}, 0x8) 12:56:14 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0xedc3) execve(0x0, 0x0, 0x0) 12:56:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 12:56:15 executing program 0: socket(0x40000000011, 0x0, 0x0) 12:56:15 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x8) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)) 12:56:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x10, &(0x7f0000000340)={0x2800}, 0x8) 12:56:15 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x32, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 12:56:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 12:56:15 executing program 0: setrlimit(0x3, &(0x7f0000000440)={0xffffe, 0x100000}) 12:56:15 executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 12:56:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 12:56:15 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000280)) 12:56:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 12:56:15 executing program 0: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1, &(0x7f0000000200)={0x9}, 0x10) 12:56:15 executing program 3: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400008002be, 0x0) pwritev(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) 12:56:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x9031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xc) 12:56:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)='H', 0x196}], 0x1}, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)="8e9b91f63cbcedc983bcf36b8206e487c735211a3a8b8e23fbddcb77fb06b86cf049115700339f71a3b7743b0a77edd99cf4de3b59aac1bc0ef9352f7d1ba8e959ca25087d02df119385a18909aa07e86c9b9b20c40e9842c0ecf7d3195e88f3d0efe7eb8fc9eebdd2858ef9050aabe8c659dd29c894b2b9f8f667e0e7960c", 0x7f}, {&(0x7f0000000000)="a8ac2c64", 0x4}, {&(0x7f0000000200)="afe48820c290682db2daedf903ca7b6e65fea9b36e0e59a28522fdc1fdcb7de93776d983ca694fdb1306ac9579d01e07e4795195d42e1070ab6292aa9d8270a00143ec97837afbc461a9", 0x4a}, {&(0x7f0000000280)="16f1631fb7d9ae4f6f00918287d8b09e63101b9afda8fb56e4793673573691381a8991dff987eb5a3d15cfbfc8876a8f8dc48f5b58efbc23f73058e6f3c2eeb7156d4ebf75d31ec70228bd53fe2cd053970a09f811fcb4588d0aad4a3f0bb91801a6e992c3fc9e34cf9a0b939527699aee053a45f3ea6ff57af2a1090b06a09a8b802446fa077adcd5a40efaa9a908f2e5f790a788412a3e5462b2312e9ec833ceecd9b4e289327390ca8aee94ebc8fcf5e39f01ba35f3685aef3bf89d71681fba6390cf48b5", 0xc6}, {&(0x7f0000000380)="53a4e4d511a79839d2f9a87e52edd87ed8ce7dae414936b02dcf8906ea7976ab571e8d732e27ab349098a473c280638c2bdd82649c8492bf2e6ba566816fb7ac35b2a7cdf7373dc3eceb234f4354948fb8de5701cab8af71183581b6afd138d1110c67b50b38a055afca0a8bc733", 0x6e}], 0x5) 12:56:15 executing program 0: open$dir(0x0, 0x8403, 0x0) 12:56:15 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010405}) 12:56:15 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x8) 12:56:15 executing program 3: socket(0x18, 0x0, 0x29) 12:56:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x27) 12:56:15 executing program 2: r0 = socket(0x18, 0xc002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 12:56:15 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) r1 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(0x0) 12:56:15 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 12:56:15 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x39, 0x0, 0x0) 12:56:15 executing program 2: munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 12:56:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0x78, 0x0, 0x0, "0dd869bf22bf8a332f59fee6fb2f8aac58912ffc852b1d62d8f4e9b57f50a9893de1e0a47393f4d1aa3cff56229e15508e18420f4f8826142a73d6837c57ce4ba975148c313533f200ee9be1e786864a73988a4bf90b2ee0b32b64a58a9d595c0c"}, {0x90, 0x0, 0x0, "c8265eef3d169ac690157e6645ddad645d7ced5b2d32a4b039b75d8aab00a9ff079bf8126f623b5fd1f4abee8b3cbc56043e45dce8d55d71b032cc5062f8b9a9be25839204f1eb9ea03b8b722daa6d939e815314d75622731999b966528a4a9c7ce418bd8e263b9d98d82fcf30054320ec5e5f06c6a6b8fd73"}, {0x98, 0x0, 0x0, "a357bd1058809cb23185622aab61ce779fa5bcf287990ea3b5852ff6d14ccf1ebce58fa02339d995c77401051be5aebaa50c19564f86f16aa429fd6ea3eb319ebcbd710330accda325c62352b8f5f64cdc027d0320d46ffbfd1d08aa7188482725929fabd192ca6c3836a191e1d4eb610a6735e7a9058b39f068f0361f154f6e11"}, {0x70, 0x0, 0x0, "d6b430af450a9940dd8c0ef59e1ac277a11b5847b427bda3146dcb9f82d0cad35a400bce7beb2f68573ddaf7d4d953fdd5b8b34ad0108bf43ced2a61f54eb1178accc35c4e8cfd9a67e3b1ef53e8aa8c05341b93c157b936b4"}, {0x5f8, 0x0, 0x0, "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"}], 0x808}, 0x0) 12:56:15 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0xffffffffffffffff}) 12:56:15 executing program 2: setitimer(0x0, &(0x7f0000000140)={{}, {0x0, 0x2710}}, &(0x7f0000000180)) 12:56:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140), 0x0) 12:56:16 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 12:56:16 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x165f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:16 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x200, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 12:56:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000000c0)="0c8ac5e2f565c51d7cd0f47a42c380c2410dda9aa85d47f25954ab4cbecf56d8ea65e6e14b62b0a35cc6813ebd2d6f84cd721351ae8229e49b61fdee9643d20d5113517475be6f", 0x47}, {&(0x7f0000000140)="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", 0x7ba}], 0x2}, 0x0) 12:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000300)}, 0x0) 12:56:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:56:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1023, &(0x7f0000000340), 0x3) 12:56:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8221, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='2', 0x1}], 0x1, 0x0) 12:56:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f00000006c0)=@un=@file={0x0, './file0/file0\x00'}, 0x10, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=[{0xc0, 0x503f6faa46be3c63, 0x81, "fab72b8f2b1149b4b64dd40e40106eb2e0867697e755532d232985dc533fb05940fcf684f57eee1975fb8300a0a86fd289128e5053b3db2a276136786507123631862f2aa83facb5c470363458c989508d9e0c81282ed8f3bf0e07918723d69b4340ce5312a4f64fe358e4a17ba7134997b4d259758dbd8a0bb4ba207fed53e32a149cd0a25988b55e5b6ba4c4c27efae7167ea21bc73b8203f6952c8f53bbc893a5d1ca4d921b01a796c2be82cea3"}, {0x748, 0x0, 0x0, "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"}], 0x808}, 0x1) 12:56:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r0, 0x0) 12:56:16 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="3c6b57467c4a011eaf56758e391df42af0b9d81e0c4c2d8e2643cc75ea560a9c11bcd2684d99a5d2dcd2a9f8738f4656e3db42c2845962578a6aadf12c35cb735f3c8410c82333ed2b52e71bef64161514977f88ff6936f6baa09e5e99de97272560a9011fe6eee431ce42becd04b8539a4e05051867e56e7baeebd09e4ccc2825dac50721e729f2038d3b4fb747f29c19b6dadd9854f40411c6201cd2f62ae0c680f463cc6d9d963fe6775ebcf0ea63705683bdbcf59fd41866ba817eb4f405dae1d654d2e599e565541e95cd2a51025d0a176f82cbb2f7a8ad71b84f4751ab72552866d443f005330603d890ad89b9e3a7f7c6a5c221a9155561bfa0c4955757b577b4841f1cba6082d4b1e758c9b65999be2203d3ba214be3c1477bcb9bcb39d16b3ce22bc16198cdab918a6e7ba728b0b850f35f4f2e2665ed09458e6c00e381da5ea4f75dbad359c52c9a057642d99c9b7af5accd2d4838691b8b6582d4a12be968083f0b01eea93f9b490558ad1f", 0x171, 0x0, 0x0, 0x0) close(r1) 12:56:16 executing program 1: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000100)=0x280000, 0x4) 12:56:16 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x4, &(0x7f00000003c0)="03000000", 0x4) 12:56:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800838d946b11f6ed82a071000000000000100100000100"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="000000000000000000000000000000000d550f0000000001"], 0x88) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x9a, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000153582c137153e370935371b0dbdd92f97be", 0x2e}], 0x1}, 0x40004) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000280)="2978264d6e027d2b6cc7c366836270e096a16343e6bcf7f7ec5b6dfe00cb5a5e7809b6540e6f51f16658e0cdecd029e7e0d57b6c4b0a74df6d6e4cc77b5cd89eb55fdfb9949d7d130c0544dbb987aea2217fca517eef570295afec875b92ac47190c4348b8c4cf8e3a19c3407e76f580d70770d8745d81610d198832de8aba186db4547bd87f1af8092650c4ef4f7e457e58187687c2ab34d5046b32c42037058e4011a38614c2fc66595c9730fcdd", 0xaf}, {&(0x7f0000000340)="0428", 0x2}], 0x2) ioctl$CDROMPLAYMSF(r2, 0x5303, &(0x7f0000000240)={0x3, 0x1f, 0x6, 0xf0, 0x0, 0xfc}) 12:56:17 executing program 1: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(r1) 12:56:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:56:17 executing program 1: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x6) 12:56:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="99", 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 12:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1617) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000010010000cf228000ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32=r6], 0x2}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @xdp={0x2c, 0x8, r6, 0xf}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, @nfc={0x27, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000240)='dummy0\x00', 0x8, 0x2, 0x6}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001dc0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32=r9], 0x2}}, 0x0) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x420000, 0x0) ioctl$SNDCTL_DSP_SYNC(r10, 0x5001, 0x0) sendmmsg$inet(r4, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="0db596524124b01d992f816b4e55de02a432ec0e22581f5f24cdabe675752b2e578eec48501d76027ea1f1", 0x2b}], 0x1, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}], 0x98}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @rand_addr=0x1}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000400)="53a410fbc11f1508b3f29dbacd059436b690b5441280acb76e87124fae9cd29d2618836f09d4f55dcdef94525a67f5f28a58c789bb2be98a822553a6491cc5dbadee97c8144225d4c9bf3dd8ce2c9902fca921149f4ea94389b224f156d76343448227585ad61630d62a7222fcfbbbb8b02b7715c17eafa5b4978057f1dbb0b3ef269140d2e9287fdf48f25779b5bc4dd535cd4c062d032e", 0x98}, {&(0x7f00000004c0)="f80d68d353c6d2de9c7c2f382b09e5f531552aa1ac83924b26769de96e00", 0x1e}, {&(0x7f0000000500)="70358333a7025862fd839e", 0xb}, {&(0x7f0000000580)="9c9ae906cb82eeed2f8ddd8413fe55b9de2fbd5c84468039aef6e80af742319e0b64b82f78fbb300b0c07f8a5e9813292718898234a4372a19fe28b05347cb364222b66d8028e7bf619d435d18aa606d1738bc1e9c819a52dcccb472", 0x5c}], 0x4, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @broadcast, @rand_addr=0x7}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x50}}, {{&(0x7f0000000700)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000740)="52dd08db2ee42ad0b571bdaefe373733619d92aa5385613396ee2038ef31cdef926504b5ca98fcd7", 0x28}, {&(0x7f0000000780)="099b6fb244b2e2e86a1a97e0d8086d840ceb45f989cef41c2df3e49175f0d1f0b5b91f40d6c85fe81e57ad42626b3d318c4b5d7f5911", 0x36}, {&(0x7f00000007c0)="567642d1c0b15c87dea2a58d63d5c8eddfd7a395f4bdbfce978fe9a6445ae5a2430227da9f2b55df02e62731db328da0dd073b83dd20408aa05f7e2644d088def2ef45af9716d235c0eea8f6d71dcebf6f43d6d3bbd1f8647f41436067b53a37088699a70320ec4a61a517818b03430fccb68505ac421082097e7f947a08bb84530332ad6ba54f68c1f1966b50acc281f42a77fcee", 0x95}], 0x3}}, {{&(0x7f00000008c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001c40)=[{&(0x7f0000000900)="dcfbfc069913436a019f00828b48dc8b3b3c189b245b4d6839bac87d50ac7982b794906efc591b310edd4a9f1fdecfb830c826d53d920c6623344385e1f6625edaf417ca4471c6d9cd40f774dc7ac4650e148459672870ab2ea0023dddd41cddbe7d04eff6b28f74cf4c8f48b3dcdfe5e38dd9dcaf30ae72afd012921b02d921df27e75c2c839454a0ad8891cf1ec28e3693673c62cdfdd3aa3da4a0603b0bacf32ef79ca5d00eaf990cc4ab1854feef12af63d258af4105bdb1786c1a266a9575a5c318ab3e17a601b14216441462bc573d1520233f26e65a53a7ec2e4eb592396d8eecbff2838761", 0xe9}, {&(0x7f0000000a00)="af096b5009eabc9b7933e63a77897094f81af52407e8d9be1ff2019c09c387c3729232320dc0b70ef91f4204782970fb6767222ebd9ff0c64f4e4b00d1ce664a0e4037d179943e", 0x47}, {&(0x7f0000000a80)="245f90164e81098919cf4f6f6d55a5443473d3bf9fa76ee2b816324c9559e2809a19b6d51c2559074b79d7cbc283909e5cd149c04b55c33e08b2ccdeb5f321c4a222dad40259e1afb390991997754c61756054973b2d29fbdbe18e6434d3a1260c6348bcda7b756094b3602648205ba2a3c532935cfb4da39e77e925ba43fa252920a41aa21a215a26bfa16f364175fe3ca4db859e5743bebc5f5334735aa795e55b01e65485196cef01e7ad1d17074a710219e8f485f469d293b379f82f4b3d19c7", 0xc2}, {&(0x7f0000000b80)="ce36f4b90267dc207c", 0x9}, {&(0x7f0000000bc0)="bd574549dfd7ceeeb1f6ff4d59006253685243fa90490b393652fa0b18b410a1ce07bc383db2ed6dcf70", 0x2a}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="6ff4caf9de63ceec71273ac2ab0de1dd8adff79a0c878748df20dd71edc43c8a23ea2faf1f29a8c14884f6146ba1cd9e3c59ea8c17a01c6bfd07872a3d3fcd", 0x3f}], 0x7}}], 0x4, 0x800) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r11, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 12:56:17 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:56:17 executing program 1: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 12:56:17 executing program 2: r0 = socket(0x11, 0x3, 0x0) connect(r0, &(0x7f00000000c0)=@in, 0xc) 12:56:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:56:17 executing program 1: mprotect(&(0x7f00006ac000/0x1000)=nil, 0x1000, 0x2) 12:56:17 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000100)=""/204, 0xcc) 12:56:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 12:56:17 executing program 1: pwritev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="3bcdb36404b363652e460b34c0a699fbde84983bca294c151d3ee057a4349f3f28101325b387f475c812313fbb68161a93b7e02b4d7f74f6e3d754178b0b886d98feddc640ab633ce0320ba591908ab6dc063cf75c297ce372521095eb7bea35ee169d9dc5a91bd5267d4c883a93e171a89ffeacb669569713732250a4e7a4bb3951deedfedd10f5122b3b5afcb7c88b117dcafe8e841d4f0edf660a51b1d85f31b0c6cc932a13d189d8d8d93fa6de86bce4ececca36d6dcaf51dcb1d829e01feca198ed1303041e7ea5fd17ae3dc6018d9caf371a8b9f917dd6aaff", 0xdc}, {&(0x7f0000000140)="109641b156445a49168ba8788f411d2ceaa719025736cf44da4c64bcc4ff5d3095925d39041e34d45a5ac6a6eaf0d5b3fff4d3996ebf97229045c408457bce65b090eae089c40f9e27e6725234dc3df2d0e4e00d9f0f3f59e67499435f576733553dd3bb5f032fb6d1fdb1686c8faf1547a338e592fcbe6ffddc76116d32fe8648e09889dc23f5ba0bc6b450ef8c86a3980888648f", 0x95}, {&(0x7f00000003c0)="bfacc64ec444d24d5070f3ddd53868e1ec0551622c23853ecf13397bde8e888de6974fc9886dffa1e4b8834157ddf7d480272fedcd65a24a16cd4e89319b269c92ed784c0730e696053ff80f94699c7b1b02576b2351da0976d815aff8d369e58ec7bcfd0b4e9e14f16c5e00c0ac025d7612be7f1ae6ed891497e2e81452375c9097435db08d23f8236e1cff15a14a68dace7a2830acc9ad92b7d944653f7a5bdf3605cb420c6e", 0xa7}, {&(0x7f0000000680)="1700ffffd87ef92a09c2f4", 0xfffffffffffffd8f}, {&(0x7f0000000600)="21c811c2923c2ac1c9ef0900000089356f266755dc6135", 0x17}, {&(0x7f0000000480)="7eea0beaca008d45a417f7421b24f77b7a9983ffd97e03855a717aa88b5014579cea455f249e44e7aad114ccfa64cc78d35406700ad74aa70cf5232bc5cca91bae18178ccd70d2dd050a2c5bece008501e2b55ad5ec4c45a69ee37acf2d7cef000bb89f1c46d19a2f55a18f8b67debf47b9e805adb47d238c4d9484fd8392d6bec4edab6fbc20f393ea4c6fec0348f8e25a7100bf59642c8b703add5e45ff8b90316fac31729266f375c8f44ca526c5679c8d0ccbf4dbbc45dae7c3f6508e569701c9d566caab50800000000000000", 0xcf}], 0x6, 0x0) 12:56:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 12:56:17 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)="90", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:56:17 executing program 1: utimes(0x0, &(0x7f0000000040)={{0x0, 0xf4240}}) 12:56:18 executing program 2: r0 = socket(0x18, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 12:56:18 executing program 1: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x85}], 0x1, 0x2) 12:56:18 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 12:56:18 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 12:56:18 executing program 0: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)) 12:56:18 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x2, 0x0) 12:56:18 executing program 1: 12:56:18 executing program 2: 12:56:18 executing program 0: 12:56:18 executing program 1: syz_emit_ethernet(0x8f, &(0x7f0000000100), 0x0) 12:56:18 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) write(r0, 0x0, 0x0) 12:56:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x3a0) 12:56:18 executing program 1: 12:56:18 executing program 2: 12:56:18 executing program 1: 12:56:18 executing program 0: 12:56:18 executing program 2: 12:56:18 executing program 0: 12:56:18 executing program 1: 12:56:18 executing program 2: 12:56:18 executing program 0: 12:56:18 executing program 2: 12:56:18 executing program 1: 12:56:18 executing program 2: 12:56:18 executing program 0: 12:56:18 executing program 1: 12:56:18 executing program 1: 12:56:18 executing program 0: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 2: 12:56:19 executing program 1: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 2: 12:56:19 executing program 1: 12:56:19 executing program 0: 12:56:19 executing program 0: 12:56:19 executing program 1: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 1: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 1: 12:56:19 executing program 0: 12:56:19 executing program 2: 12:56:19 executing program 1: 12:56:19 executing program 0: 12:56:19 executing program 2: 12:56:19 executing program 1: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="953f135b3020cb4c33ac1d5a697b9ca50bd8fb63aad6e196cfac803c49244b61f56be3686835f1ed261ad1d60447c9011a55b31decaec7822ab087eac1e81278fd4dec3a8aa25995824bbf2d", 0x4c}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x8) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9}) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000340)={0x1f00000, 0x5f49, 0x8000, 0x8001, 0x3, "424cc42e57888c6eae7fec60d2a353aeb6a794", 0x4, 0x5}) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={r6, 0x9, 0x7, 0xb17, 0x0, 0x4, 0x100, 0x80000001, {r11, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x80, 0x1f, 0xfffffe01, 0x40}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r12, 0x1}, 0x8) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a3022ba31e21b04ba2701688f32fdbe6175d1ce94b37000a5ca9ef6f070c6b40eee30b1858f25311701c2310891f57812228ba35f8b3247b34cef7e92826267b001c639a74"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) rt_sigreturn() r13 = accept4(r1, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_bt_bnep_BNEPCONNDEL(r13, 0x400442c9, &(0x7f00000000c0)={0x20}) 12:56:19 executing program 1: 12:56:19 executing program 2: 12:56:19 executing program 0: 12:56:19 executing program 1: 12:56:19 executing program 0: 12:56:20 executing program 1: 12:56:20 executing program 0: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 1: 12:56:20 executing program 3: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 1: 12:56:20 executing program 3: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 3: 12:56:20 executing program 1: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 3: 12:56:20 executing program 1: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 1: 12:56:20 executing program 3: 12:56:20 executing program 0: 12:56:20 executing program 2: 12:56:20 executing program 1: 12:56:20 executing program 3: 12:56:20 executing program 0: 12:56:20 executing program 1: 12:56:20 executing program 2: 12:56:20 executing program 0: 12:56:20 executing program 3: 12:56:20 executing program 1: 12:56:20 executing program 2: 12:56:20 executing program 3: 12:56:20 executing program 0: 12:56:20 executing program 1: 12:56:20 executing program 2: 12:56:20 executing program 0: 12:56:20 executing program 3: 12:56:20 executing program 1: 12:56:20 executing program 2: 12:56:20 executing program 1: 12:56:20 executing program 1: 12:56:20 executing program 0: 12:56:20 executing program 3: 12:56:20 executing program 2: 12:56:20 executing program 3: 12:56:20 executing program 2: 12:56:20 executing program 0: 12:56:20 executing program 1: 12:56:21 executing program 2: 12:56:21 executing program 3: 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 2: 12:56:21 executing program 3: 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 2: 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 3: 12:56:21 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000000)="32e468540f67940cf0c2b0d379", 0xd}, {&(0x7f00000001c0)="8c", 0x1}], 0x2}, 0x0) 12:56:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 12:56:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 12:56:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {}, {0x8}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @remote}, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @multicast2, r7}, 0xc) r8 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x4, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f00000009c0)=ANY=[], 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="b2a1e553496ec013aeeeaedd780b11859c9cbc16f580175e942264e92aa652b66ec69a158646c83c5756c9d80b95be2cc1297b6a9965e24e3a4368c80b282d909f59", @ANYRESHEX=r8, @ANYPTR, @ANYPTR, @ANYRESOCT=0x0]], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x2f3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[], 0xfffffd88) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000001c0)={'caif0\x00'}) pipe(&(0x7f0000000300)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x3, 0x7, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r12, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x80) listen(r11, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r13, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r15, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = socket(0x10, 0x802, 0x0) connect$netlink(r17, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r17, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r17, 0x28, 0x2, &(0x7f0000000040)=0x2, 0x8) listen(r16, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r19, 0x0) r20 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r20, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000418e00000004fcff", 0x58}], 0x1) 12:56:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1100104}) [ 296.329642][T12184] device lo entered promiscuous mode 12:56:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 12:56:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 12:56:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:56:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038", 0x6}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6", 0x44}], 0x3) 12:56:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmmsg$inet(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="9f82", 0x2}], 0x1}}], 0x1, 0x4) 12:56:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dontfrag={{0x14}}], 0x18}, 0x0) [ 297.174406][T12177] device lo left promiscuous mode 12:56:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 12:56:22 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000006c0)) 12:56:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:56:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc), 0x9c) 12:56:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 12:56:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x11, 0x800000003, 0x2) 12:56:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x73b81d9bc42752b7}, 0x14}}, 0x0) 12:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/218, 0x1a, 0xda, 0x1}, 0x20) 12:56:22 executing program 2: unshare(0x20000400) pipe(&(0x7f0000000680)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 297.419038][T12231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12231 comm=syz-executor.1 12:56:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 12:56:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003500)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003280)=[@hoplimit={{0x14}}], 0x18}, 0x0) 12:56:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x101, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) read(r0, 0x0, 0xffffffa4) 12:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0xf9563aff884fc173, 0x0, 0x0) 12:56:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0xf1a) 12:56:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000040), 0x4) 12:56:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x2, 0x0, 0x0) 12:56:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f00000005c0)="17", 0x1}], 0x1) [ 297.630398][ T40] audit: type=1400 audit(1578315382.814:75): avc: denied { map_create } for pid=12249 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:56:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8916, &(0x7f00000001c0)={'veth0_vlan\x00', @ifru_settings={0x2, 0x0, @raw_hdlc=0x0}}) 12:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @typedef={0x2, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000200)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 12:56:23 executing program 0: bpf$BPF_GET_MAP_INFO(0x16, 0x0, 0x0) 12:56:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x400043a2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000003100)=ANY=[@ANYBLOB="3800000024002705000000000000000000000200", @ANYRES32, @ANYBLOB="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"/455], 0x38}}, 0x0) [ 297.771867][ T40] audit: type=1400 audit(1578315382.814:76): avc: denied { map_read map_write } for pid=12249 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:56:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 12:56:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2044c00, 0x0, 0x0) 12:56:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x1c) 12:56:23 executing program 3: 12:56:23 executing program 2: unshare(0x20000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x4020940d, &(0x7f0000000000)) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") bpf$BPF_TASK_FD_QUERY(0x8, 0x0, 0x0) [ 298.045005][T12290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000000c0), 0x10) [ 298.145975][T12290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x36, 0x0, 0x0) 12:56:23 executing program 1: r0 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007740)=[{{&(0x7f0000001540)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000009fc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x80}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) [ 298.311040][T12307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:56:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 12:56:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000001480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x2, &(0x7f0000001c00)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) [ 298.407616][T12315] x_tables: duplicate underflow at hook 3 12:56:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x67, 0x0, 0x0) 12:56:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007740)=[{{&(0x7f0000001540)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000009fc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x80}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) 12:56:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000140)="41bb9cad", 0x4}], 0x1}, 0x0) 12:56:23 executing program 0: unshare(0x20000400) r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 12:56:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0xfff, 0x4) 12:56:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x11, 0x68, &(0x7f0000000300)={@rand_addr="6cb657d5f13924565ff168b7a458ea7c"}, 0x14) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") close(0xffffffffffffffff) 12:56:23 executing program 1: socketpair(0xa, 0x3, 0xff, &(0x7f0000000540)) 12:56:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:56:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) 12:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0xc, 0x4) 12:56:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x2c, 0x800000003, 0x0) 12:56:24 executing program 1: socketpair(0xa, 0x3, 0xff, &(0x7f0000000540)) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 12:56:24 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(r0, &(0x7f0000008cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@iv={0x18}, @iv={0x18}], 0x30}], 0x1, 0x0) 12:56:24 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x4, 0x4, 0x400}, 0x3c) bpf$BPF_GET_MAP_INFO(0x16, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, 0x0, &(0x7f0000001080)}, 0x20) 12:56:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x1adc22c, 0x0) 12:56:24 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 12:56:24 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe37) recvfrom$unix(r1, 0x0, 0x0, 0x20, 0x0, 0x0) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 12:56:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) 12:56:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") socket(0x11, 0x800000003, 0x0) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 12:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/70, 0x228800, 0x1000}, 0x20) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613891a59fd3dc2e8a3c6e7c9fa96", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad", 0x42}, {&(0x7f0000000800)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d3337815f4491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f41800ead38378e2817f8e8f07a12d173ab6eca4024229ec", 0x69}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 12:56:24 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 12:56:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 12:56:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, 0x0) 12:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) 12:56:25 executing program 0: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 1: 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000300)={@local, @empty, @val, {@ipv4}}, 0x0) 12:56:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00000002c0)='S', 0x1) 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) [ 300.065910][T12497] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 0: [ 300.075904][ T40] audit: type=1400 audit(1578315385.244:77): avc: denied { map } for pid=12491 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=52483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 300.235937][T12497] xt_CT: No such helper "netbios-ns" 12:56:25 executing program 1: 12:56:25 executing program 0: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 1: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 0: 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 1: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 1: 12:56:25 executing program 0: 12:56:25 executing program 1: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 0: 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 0: 12:56:25 executing program 1: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 1: 12:56:25 executing program 0: 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 0: 12:56:25 executing program 1: 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:25 executing program 0: 12:56:25 executing program 1: 12:56:25 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:25 executing program 0: 12:56:25 executing program 1: 12:56:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:26 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:26 executing program 0: 12:56:26 executing program 0: 12:56:26 executing program 1: 12:56:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:26 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:26 executing program 1: 12:56:26 executing program 0: 12:56:26 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:26 executing program 1: 12:56:27 executing program 3: 12:56:27 executing program 1: 12:56:27 executing program 0: 12:56:27 executing program 3: 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:27 executing program 1: 12:56:27 executing program 0: 12:56:27 executing program 3: 12:56:27 executing program 1: 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:27 executing program 0: 12:56:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fallocate(r0, 0x0, 0x0, 0x40) 12:56:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:27 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(r1) 12:56:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 12:56:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="f7", 0x1, 0x20000040, 0x0, 0x0) 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:27 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(r0, 0x0) 12:56:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 12:56:27 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf}, 0xf) 12:56:28 executing program 1: timer_create(0x6, &(0x7f0000000000)={0x0, 0x25}, &(0x7f0000000040)) 12:56:28 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 12:56:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") pipe(&(0x7f0000000140)) 12:56:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 12:56:28 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 12:56:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200, &(0x7f0000000040)) 12:56:28 executing program 2: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 12:56:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 12:56:28 executing program 2: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 12:56:28 executing program 2: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1) 12:56:37 executing program 0: semget$private(0x0, 0x7, 0x285) 12:56:37 executing program 3: statx(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x400, 0x20, &(0x7f0000000200)) 12:56:37 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x6a84c1, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4001040) 12:56:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa2496b4b6610f413, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xfffffffffffffeda) 12:56:37 executing program 1: 12:56:37 executing program 0: nanosleep(&(0x7f0000000300)={0x0, 0xffffffff}, 0x0) 12:56:37 executing program 2: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 1: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="953f135b3020cb4c33ac1d5a697b9ca50bd8fb63aad6e196cfac803c49244b61f56be3686835f1ed261ad1d60447c9011a55b31decaec7822ab087eac1e81278fd4dec3a8aa25995824bbf2d", 0x4c}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x8) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9}) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000340)={0x1f00000, 0x5f49, 0x8000, 0x8001, 0x3, "424cc42e57888c6eae7fec60d2a353aeb6a794", 0x4, 0x5}) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={r6, 0x9, 0x7, 0xb17, 0x0, 0x4, 0x100, 0x80000001, {r11, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x80, 0x1f, 0xfffffe01, 0x40}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r12, 0x1}, 0x8) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a3022ba31e21b04ba2701688f32fdbe6175d1ce94b37000a5ca9ef6f070c6b40eee30b1858f25311701c2310891f57812228ba35f8b3247b34cef7e92826267b001c639a74"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) rt_sigreturn() r13 = accept4(r1, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_bt_bnep_BNEPCONNDEL(r13, 0x400442c9, &(0x7f00000000c0)={0x20}) 12:56:37 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 12:56:37 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="953f135b3020cb4c33ac1d5a697b9ca50bd8fb63aad6e196cfac803c49244b61f56be3686835f1ed261ad1d60447c9011a55b31decaec7822ab087eac1e81278fd4dec3a8aa25995824bbf2d", 0x4c}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x8) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r6}, 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9}) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000340)={0x1f00000, 0x5f49, 0x8000, 0x8001, 0x3, "424cc42e57888c6eae7fec60d2a353aeb6a794", 0x4, 0x5}) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={r6, 0x9, 0x7, 0xb17, 0x0, 0x4, 0x100, 0x80000001, {r11, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x80, 0x1f, 0xfffffe01, 0x40}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r12, 0x1}, 0x8) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000a3022ba31e21b04ba2701688f32fdbe6175d1ce94b37000a5ca9ef6f070c6b40eee30b1858f25311701c2310891f57812228ba35f8b3247b34cef7e92826267b001c639a74"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) rt_sigreturn() r13 = accept4(r1, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_bt_bnep_BNEPCONNDEL(r13, 0x400442c9, &(0x7f00000000c0)={0x20}) 12:56:37 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 12:56:37 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = inotify_init1(0x0) signalfd(r0, 0x0, 0x0) 12:56:38 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/73, 0x1b}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:56:38 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:38 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) [ 313.010002][T12757] IPVS: ftp: loaded support on port[0] = 21 12:56:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x42) 12:56:38 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0x0, r0) 12:56:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x4, 0x3, 0x0, 0x0) [ 313.459096][ T40] audit: type=1804 audit(1578315398.634:78): pid=12772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir635848893/syzkaller.EnBhU3/251/file0" dev="sda1" ino=16833 res=1 [ 313.701100][T12766] IPVS: ftp: loaded support on port[0] = 21 12:56:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) 12:56:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 12:56:39 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:39 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0x0) 12:56:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 12:56:39 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/73, 0x1b}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x0) 12:56:39 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x1a, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'proc/'}}, 0xfffffffffffffd4e) [ 314.303130][T12798] IPVS: ftp: loaded support on port[0] = 21 12:56:39 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1023, 0x0, 0x0) 12:56:39 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000040), 0x0) 12:56:39 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 12:56:40 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000100)) 12:56:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 12:56:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 12:56:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 12:56:40 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) [ 315.127438][ T2014] tipc: TX() has been purged, node left! 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) [ 315.145192][T12838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x101040, 0x5) 12:56:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 1: socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) [ 315.492183][ T40] audit: type=1400 audit(1578315400.674:79): avc: denied { create } for pid=12864 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x20040, 0x0) 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) getpeername(r0, 0x0, 0x0) 12:56:40 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') 12:56:40 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:40 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40400, 0x121) [ 315.823359][ T40] audit: type=1804 audit(1578315400.974:80): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir910744181/syzkaller.iuBr7O/338/file0" dev="sda1" ino=16855 res=1 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffe39) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/251, 0xfb, 0x2, 0x0, 0x0) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 3: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 3: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 3: r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r0, 0x0, 0x0, 0x0) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x10, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 3: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 12:56:41 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect(r0, 0x0, 0x0) 12:56:41 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 12:56:42 executing program 3: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(0x0, 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x4010) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:42 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:43 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:56:43 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) prctl$PR_SVE_SET_VL(0x32, 0x380ee) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) connect$packet(r1, &(0x7f00000001c0)={0x11, 0x1a, r3, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x922a6c92475ae210}}, 0x14) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000229bd7000ffdbdf2502000000080062000100000008000b010000010008004000040000000800ea000900000008002600b900000008000c01ff7f000008003e00000000001f96005c29eefec8bb4435276082e62915bcc703efdd58c59d88ca3c966c7a5e3acd0377f43b4a5f56628df84456b2170102598892beea4a"], 0x4c}, 0x1, 0x0, 0x0, 0x8020}, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r2, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="20000000c7af7863e4435be1a3e70d2f3201f2f8008fb94f7edae536613aa52d1200d4ac2ad14b25750a1aeb82d5933ad06418b60d3aca50c8d3c88ced58c35a99de45866b32358ef2891a5fa82b858a7ebc7aba6fedf189c1765dec93d67d679c75e7910ae8d26c3c4a8336aac08a4ffbc179c664894cd5bffd7730ebd5d987449c9cf47cd0", @ANYRES16=r2, @ANYBLOB="00082d09000000000000000000e50b000600aaaaaa0000000000d4a08352849a1254977a7e1ec490f2ff7f7287b41f1f000000082800003ad4bddda9333a2b141b5f0002002d52240d40a8f66800000000000000bbaf185900f700"/101], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x44006801) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280), 0x1033b) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e2b, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r12, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r13 = openat$cgroup_subtree(r9, &(0x7f0000000680)='cgroup.subtree_control\x00', 0x2, 0x0) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000200)={0x0, r10}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000600)={0x6, 0x770adbf155dbfab5, 0x4, 0x10, 0x200, {r7, r8/1000+30000}, {0x5, 0x2, 0xff, 0x20, 0x1, 0x0, "03c44729"}, 0xd76, 0x7, @fd=r10, 0x8, 0x0, r4}) ioctl$USBDEVFS_DROP_PRIVILEGES(r14, 0x4004551e, &(0x7f0000000480)=0x7fff) 12:56:43 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:43 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000140)) 12:56:43 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 318.010087][T12990] netlink: 'syz-executor.1': attribute type 274 has an invalid length. 12:56:43 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 12:56:43 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8221, 0x0) 12:56:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:56:43 executing program 3: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 318.093166][ T40] audit: type=1400 audit(1578315403.274:81): avc: denied { ioctl } for pid=12989 comm="syz-executor.1" path="socket:[55327]" dev="sockfs" ino=55327 ioctlcmd=0x565d scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 318.116747][T13001] netlink: 'syz-executor.1': attribute type 274 has an invalid length. 12:56:43 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 12:56:43 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)) 12:56:43 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 12:56:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x80, 0x9}, 'port0\x00', 0x50, 0x25f573b09417c960, 0xef, 0x6, 0x2, 0x67, 0x7, 0x0, 0x2, 0x3f}) getpeername(r0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={@null=' \x00', 0xa, 'vlan0\x00'}) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', r5}) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048844}, 0x1) 12:56:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="f4", 0x1, 0x24008800, 0x0, 0xfffffffffffffca3) 12:56:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$char_usb(r0, &(0x7f0000000280)="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", 0xfffffffffffffff1) 12:56:43 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) 12:56:43 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6001, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 12:56:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = open(0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 12:56:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 12:56:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 12:56:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x62, 0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:44 executing program 3: io_setup(0x0, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000540)) io_getevents(r0, 0x3, 0x3, &(0x7f0000000400)=[{}, {}, {}], 0x0) 12:56:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r0, 0x0) 12:56:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x4, 0x5, 0x0, 0x0) 12:56:44 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x111041, 0x4) 12:56:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 12:56:44 executing program 0: pipe2$9p(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES64, @ANYPTR, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="1dd96e", @ANYRESHEX], @ANYRESDEC, @ANYRESHEX, @ANYBLOB="cd80d2d561aefeb4ec7326d30df269ba4e801322798e3ad52f9f86bfc5099805ffc0c133606aa9af4e0e09a123177da1b5193bb17246c95ca83fb827a9965125f0d6ac8896f308048dfd14fa7de880e2640004bb96a15b8409ffe5ae54e0fd8374f0bf8a3c77ac6693d1692efe75415d242976874177b129745ed9d386741a366218224d351616f8b5a01a1025cb6a55f85b5d8c79b95ad98681066224278e99e2a974b359357dea0015fca8516351979a0a04b5b98b", @ANYRES32, @ANYRES32]], @ANYRESDEC=0x0], 0xffffffffffffff5a) 12:56:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/251, 0xfb, 0x2, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 12:56:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 12:56:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:56:44 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ndctl0\x00', 0x4, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2, 0x8, 0x6, 0xd, 0x10, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_address={0x3, 0x6, 0xa1, 0x0, 0x0, @in={0x2, 0x4e20, @local}}, @sadb_x_nat_t_port={0x1, 0x186782f07f2e668e, 0x4e22}, @sadb_sa={0x2, 0x1, 0x4d2, 0x5, 0x1, 0x80, 0x2, 0x80000000}, @sadb_lifetime={0x4, 0x2, 0xd50, 0x9, 0x4, 0x9fb1}, @sadb_lifetime={0x4, 0x2, 0x1, 0x5, 0xfffffffffffffffa, 0xce11}]}, 0x80}}, 0x80c0) ioctl$CDROMREADAUDIO(r2, 0x530e, &(0x7f0000000140)={@lba=0x3, 0x3, 0xed, &(0x7f00000001c0)=""/33}) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) write$P9_RFLUSH(r1, &(0x7f0000000280)={0x7, 0x6d, 0x2}, 0x7) ioctl$RTC_PIE_ON(r1, 0x7005) getpeername(r0, 0x0, 0x0) 12:56:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000000040)) 12:56:44 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 12:56:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 12:56:44 executing program 0: statx(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x4, &(0x7f0000000100)) 12:56:44 executing program 3: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x200, 0x0) 12:56:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f0000000680)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15cC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x86\x90\xea+\xe5\xa8\xf8\xf8\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\f\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\x00\x00\x00\x00\x00\xeb7\x14=\xba{\xf7\x16\b\xd3\xba\xb2\xd9\xb0\xe4\x8f\xee\xf2\xa9\xdc\x8e\xea\xa88\x9c\x12zY\xe91\x84\xe16Z\xb9\xf4\x89p\xdf%\bK`n\xe3\f\xcf\f\xf3\x16\xae<\x00\xe2p\x8d\x10jgqndGE&\x00\x8c\xad\xe2\xfd\x91\xaa}`\x88\'\x8f\x14') 12:56:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 12:56:45 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x681, 0x20) 12:56:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x0) 12:56:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 12:56:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x1f}}, 0x10) getpeername(r0, 0x0, 0x0) 12:56:45 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0xff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0xb, 0x16, 0x15, &(0x7f0000000340)="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"}) sendto$inet6(r0, 0x0, 0x299, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getpeername(r0, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="10acb6f27097f864a5af36c0b577b07d34c29efa52ddd1c2f88c84b5b5f6823febc0eb31d09b1c6e0408899440e3b2b2ef54576558277d471d57999eb0ada1f232bf7150341eae89f4b7062e3c2852b8538cc1f05592ffe073ed56236ae9aa1ca9291ae1d82253ccdbcb6157694eac3ed8394154488dccacc2e86dd8ac4f16ec4a5e76040376d62a900e92442a0cf839cc140df398f2d59adaf374f90579cef662a3a6fa03d1aca3c1eb6383bdf9c80f5285", 0xb2, 0x8000}], 0x2006, &(0x7f0000000200)='/dev/ashmem\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x20000, 0x0) 12:56:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) recvmmsg(0xffffffffffffffff, &(0x7f000000c100), 0x0, 0x20, &(0x7f000000c3c0)) 12:56:45 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60100, 0x56b24d921cf972c2) 12:56:45 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 12:56:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TCSETSW(r0, 0x5403, 0x0) 12:56:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x81000) [ 320.263159][ T40] audit: type=1804 audit(1578315405.444:82): pid=13116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir635848893/syzkaller.EnBhU3/295/file0" dev="sda1" ino=16872 res=1 12:56:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40801, 0x0) write$nbd(r0, 0x0, 0x0) 12:56:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x3, 0x2, 0x0, &(0x7f0000000000)) 12:56:46 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x202ca, 0x0) 12:56:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x2eb) 12:56:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 12:56:46 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) stat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 12:56:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 12:56:46 executing program 0: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 12:56:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) 12:56:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) socket(0xa, 0x2, 0x0) 12:56:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 12:56:46 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/112, 0x70}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:56:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x5}, 0x4) 12:56:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 321.354908][T13174] IPVS: ftp: loaded support on port[0] = 21 12:56:46 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x490843, 0x0) 12:56:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80) 12:56:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x838cbf888957347e, 0x0) bind$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x1}}, 0x10) 12:56:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x3) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) getresuid(0x0, 0x0, 0x0) [ 322.409440][T13193] IPVS: ftp: loaded support on port[0] = 21 12:56:48 executing program 2: poll(0x0, 0x0, 0x5c) 12:56:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept(r0, 0x0, 0x0) 12:56:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/15, 0xf) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:48 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/112, 0x70}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$ptys(0xc, 0x3, 0x0) 12:56:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 12:56:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x2, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x400c0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x8000001, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000100)={@remote, r5}, 0x14) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r7 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000280), 0x1033b) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r7}) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000340)=0x1) getpeername(r0, 0x0, 0x0) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r9}) ioctl$VIDIOC_G_JPEGCOMP(r8, 0x808c563d, &(0x7f0000000240)) [ 323.252669][T13219] IPVS: ftp: loaded support on port[0] = 21 12:56:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r0, 0x407, 0x0) [ 323.482595][ T2014] tipc: TX() has been purged, node left! [ 323.568123][ T2014] tipc: TX() has been purged, node left! 12:56:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 12:56:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 323.865121][ T2014] tipc: TX() has been purged, node left! 12:56:49 executing program 0: memfd_create(&(0x7f0000008940)=':\x00', 0x2) 12:56:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x4, 0x2, 0x9) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x921, 0x70bd29, 0x25dfdbfb, {0x3, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x44008) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:49 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/214) 12:56:49 executing program 0: clone(0x48b94b00, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 12:56:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = open(0x0, 0x0, 0x0) signalfd(r0, 0x0, 0x0) 12:56:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 12:56:49 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/214) 12:56:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 12:56:49 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) [ 324.557040][T13268] IPVS: ftp: loaded support on port[0] = 21 12:56:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480401, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0x90, 0x6a9dc247, 0xf34, "acd1f041dc12c55b0772e15328f5f149487741ccaee1d0f1759532f9cf618077ef2ebef70ae4c3dc065a91494021b1ab746cdebd1eb8df7bb6688048f008f9dc4365535b48c23daa5aab242735fdc9d4e10dc651ff2dbd802bfe933dcc50d603b08a7018c41f1631bd5e30f068a9438ea4ca0df52616981ef1a83a690d6ff342970f2519aaa0b8f00f27edcb4e529e24"}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbfffe, &(0x7f0000000300)={0xa, 0x4e24, 0x40000, @loopback, 0x9}, 0x5) getpeername(r0, 0x0, 0x0) 12:56:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 12:56:50 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xd}, 0x9}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x400, 0x6bf1a0828a2eb93e, 0x35, 0x1, r3}, &(0x7f0000000240)=0x10) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, @mcast2, 0x4f4da842, 0x81, 0x3ff, 0x400, 0xfffffffffffff2c6, 0x20000, r4}) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:50 executing program 0: clone(0x48b94b00, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) 12:56:50 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8140, 0x0) 12:56:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDDISABIO(r0, 0x4b37) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5fa1fb9fb3c4e810bd0a55ebeb9fe286524e02dd6dbb06dfda3c673a5b115085cc2c0beaa25e0e6d13881c5366d7cbfc4235fb08bf8bb25e8ff2e4a03e3f7b71cf20a100a2d3e1af311868ad751685cb268181b5a01722737bdb6bf4999f0c8b35b1bd51c377"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x401, 0x1}) getpeername(r0, 0x0, 0x0) [ 325.369826][T13301] IPVS: ftp: loaded support on port[0] = 21 12:56:50 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 12:56:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 12:56:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xee01, 0x0) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffdb, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xe460, 0x9}) ioctl$SNDRV_PCM_IOCTL_PAUSE(r2, 0x40044145, &(0x7f00000000c0)=0xc538) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xfffa, 0x6, 0x0, 0x3}, {0x80, 0x40, 0x81, 0x1000}, {0x8, 0x40, 0x0, 0xfff}, {0x6, 0x5, 0x8, 0x8000}, {0x5, 0x1, 0x9, 0x2}, {0x8, 0x91, 0xf9, 0x1}]}) getpeername(r0, 0x0, 0x0) 12:56:51 executing program 0: statx(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x4000, 0x7ff, &(0x7f0000000100)) 12:56:51 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:56:51 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x2000, 0x0) 12:56:51 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8800, &(0x7f0000000300)={0xa, 0x4e1c, 0x0, @rand_addr="32f7a727949caa34ebaee066f6bd5737", 0xcbb}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:51 executing program 3: getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) 12:56:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 12:56:51 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r1, 0x0, 0x0) 12:56:51 executing program 3: io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 12:56:51 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/182) 12:56:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x82000, 0x118) 12:56:51 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETZCNT(r1, 0x0, 0xd, 0x0) 12:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 12:56:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 12:56:51 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 12:56:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmsg$rds(r1, &(0x7f0000002e00)={&(0x7f0000001d40)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000240)=""/118, 0x76}, {&(0x7f0000000500)=""/151, 0x97}, {&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/132, 0x84}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/94, 0x5e}], 0x7, &(0x7f0000002ec0)=ANY=[@ANYBLOB="1800000000000000140100000c000000040000000000000048000000e8b300001401000001000000faffffff09000000", @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYRESDEC=0x0], @ANYBLOB="8d00000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f0000001980)=ANY=[@ANYBLOB='\x00'/129], @ANYBLOB="8100000000000000", @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYBLOB='\x00'/81], @ANYBLOB='Q\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001ac0)=ANY=[@ANYBLOB='\x00'/117], @ANYBLOB='u\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="030000000000000010000000000000000400000000000000580000000000000014010000060000000100000080000000", @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001b80)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010000000000000008000000000000000100000000000000ff030000000000000200000000000000ff7f000000000000580000000000000014010000070000000300000001000000", @ANYPTR=&(0x7f0000002e40)=ANY=[@ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f0000002e80)=ANY=[@ANYBLOB="0200000000000000"], @ANYBLOB="08000000000000000500000000000000050000000000000000040000000000001100000000000000607f00000000000018000000000000001401000002000000ff7f000080000000580000000000000014010000080000000200000007000000", @ANYPTR=&(0x7f0000002c00)=ANY=[@ANYBLOB="ff01000000000000"], @ANYPTR=&(0x7f0000002c40)=ANY=[@ANYBLOB="0400000000000000"], @ANYBLOB="8100000000000000a36b422f000000000400000000000000000200000000000020000000000000000200000000000000"], 0x180, 0x20004851}, 0x10) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001c80)='trusted.overlay.nlink\x00', &(0x7f0000001cc0)={'L+', 0xfbf}, 0x16, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x5}, &(0x7f0000000040)=0x8) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) getpeername(r1, &(0x7f0000001bc0)=@in={0x2, 0x0, @dev}, &(0x7f0000001c40)=0x80) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000001d00)) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0xa, 0x8000, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default]}) 12:56:51 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 12:56:51 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 12:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) 12:56:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0x7) 12:56:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x3, 0x0, 0x0) 12:56:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:56:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xe460, 0x9}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x4, 0x7ee, 0x9, 0x8000, 0xc, "6e2bb9d420f800be"}) 12:56:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 12:56:51 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161500, 0x146) 12:56:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) getpeername(r0, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) [ 326.864215][ T40] audit: type=1804 audit(1578315412.044:83): pid=13407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir359346564/syzkaller.lOwOzS/390/file0" dev="sda1" ino=16911 res=1 12:56:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 12:56:52 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 12:56:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:56:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = socket(0x0, 0x0, 0x0) getpeername(r0, 0x0, 0x0) 12:56:52 executing program 0: setrlimit(0x1, &(0x7f00000001c0)) 12:56:52 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000440)) 12:56:52 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200180) r0 = socket$inet6(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:56:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(r0, 0x0) 12:56:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_procfs(0x0, 0x0) 12:56:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) write$nbd(r0, &(0x7f0000000040), 0x10) 12:56:52 executing program 3: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)=ANY=[], 0x0) 12:56:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffb1, 0xfffffeffebfbffef, &(0x7f0000000300)={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x2c}}, 0x9) getpeername(r0, 0x0, 0x0) 12:56:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 12:56:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x3b56, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x28}, 0x37f}}, {{0xa, 0x4e23, 0x40, @remote, 0x3}}}, 0x108) getpeername(r0, 0x0, 0x0) 12:56:52 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 12:56:52 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2d303b9a696a0d62, 0x0) 12:56:52 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x800, 0x10, &(0x7f0000000200)) 12:56:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 12:56:53 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 12:56:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x37) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @rand_addr="e0622e8183a7e145656d56688bed6a35", 0x6af96800}, 0x1c) 12:56:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:56:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x23, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 'proc/'}}, 0x23) 12:56:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) socketpair(0x0, 0x6, 0x0, &(0x7f00000000c0)) 12:56:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:56:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:53 executing program 0: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 12:56:53 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x9046f832ff415518) [ 328.233137][ T40] audit: type=1804 audit(1578315413.414:84): pid=13505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir635848893/syzkaller.EnBhU3/328/file0" dev="sda1" ino=16925 res=1 12:56:54 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:56:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:56:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x0, 0x1000) 12:56:54 executing program 0: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) 12:56:54 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x80040, 0x0) 12:56:54 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) sendto$inet6(r0, 0x0, 0xb494bbe0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fstat(r0, &(0x7f0000000080)) [ 329.600706][T13528] QAT: Invalid ioctl [ 329.666776][T13530] QAT: Invalid ioctl 12:56:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x0, 0x1000) 12:56:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) 12:56:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffff7fffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x377) getpeername(r0, 0x0, 0x0) 12:56:55 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/52, 0xfffffffffffffed1}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty1(0xc, 0x4, 0x1) 12:56:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 12:56:55 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x20) 12:56:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x1000000050000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 12:56:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 12:56:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32=r3], 0x2}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@empty, @loopback, @ipv4={[], [], @multicast2}, 0x80000000, 0x8, 0x2, 0x100, 0x81, 0x40104, r3}) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) [ 330.117016][T13550] IPVS: ftp: loaded support on port[0] = 21 12:56:55 executing program 3: 12:56:55 executing program 3: [ 331.182344][T13554] IPVS: ftp: loaded support on port[0] = 21 12:56:58 executing program 0: 12:56:58 executing program 3: 12:56:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100)="a16872fe232b9f16703b1e1af5bb8c7bd5a173400d78df9a9ab23c62243d384beca541a883d5216c6395276ed0ece653ee126a26d1d47c3d3e2a9484563f8d01d8495062626a34df037356fbaec3a4194f49552852d271d99b581dadf2a432940a52cae69d432b", 0x67) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:58 executing program 3: 12:56:58 executing program 0: 12:56:58 executing program 3: 12:56:58 executing program 0: 12:56:58 executing program 3: 12:56:58 executing program 0: 12:56:58 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ptmx\x00', 0x0, 0x0) 12:56:58 executing program 3: statx(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x2000, 0x80, &(0x7f0000000200)) 12:56:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2a040, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote, 0x4c5}, 0xfffffffffffffeae) msgrcv(0x0, 0x0, 0x0, 0x0, 0x4000) getpeername(r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4040) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000080)="e16061fa971bdc0df4aca28ed28af7a02f0b09438d56198e1d8277f242361af51ebaa7ddd3a901cbdf324280be6c4d40c91f07282d8313a0ea781e07190cb71dba999a8d707f4eab24d423388b5c63896dcd15ba4f9155e42941744be2fe501995579106a21370b5bb0715dc1851ddcd0c0e5982cec03c7ebfbcd4533e3e680985519d6fd7a0", 0x86) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:56:58 executing program 3: 12:56:58 executing program 0: 12:56:59 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/52, 0xfffffffffffffed1}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty1(0xc, 0x4, 0x1) 12:56:59 executing program 3: 12:56:59 executing program 0: 12:56:59 executing program 3: 12:56:59 executing program 0: [ 334.168300][T13612] IPVS: ftp: loaded support on port[0] = 21 12:56:59 executing program 0: 12:56:59 executing program 3: 12:56:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x18, 0x1d, 0x62b5a8ef553f3a13, 0x0, 0x0, "", [@extra_flags={0x8}]}, 0x18}}, 0x0) getpeername(r0, 0x0, 0x0) 12:56:59 executing program 0: 12:56:59 executing program 3: 12:56:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1, 0xfffffffe}, 0x1c) getpeername(r0, 0x0, 0x0) 12:56:59 executing program 0: 12:57:00 executing program 3: 12:57:00 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/52, 0xfffffffffffffed1}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty1(0xc, 0x4, 0x1) 12:57:00 executing program 0: 12:57:00 executing program 3: 12:57:00 executing program 0: 12:57:00 executing program 3: [ 335.099805][T13643] IPVS: ftp: loaded support on port[0] = 21 12:57:00 executing program 0: 12:57:00 executing program 3: 12:57:00 executing program 0: 12:57:00 executing program 0: 12:57:00 executing program 3: 12:57:00 executing program 3: 12:57:00 executing program 0: [ 335.666743][ T2014] tipc: TX() has been purged, node left! 12:57:00 executing program 2: 12:57:01 executing program 0: 12:57:01 executing program 3: 12:57:01 executing program 2: 12:57:01 executing program 0: 12:57:01 executing program 3: 12:57:01 executing program 2: 12:57:01 executing program 0: 12:57:01 executing program 3: 12:57:01 executing program 2: [ 336.119636][ T2014] tipc: TX() has been purged, node left! 12:57:01 executing program 0: 12:57:01 executing program 3: 12:57:01 executing program 3: 12:57:01 executing program 0: 12:57:01 executing program 2: [ 336.424128][ T2014] tipc: TX() has been purged, node left! 12:57:01 executing program 3: 12:57:02 executing program 2: 12:57:02 executing program 3: [ 336.875263][ T2014] tipc: TX() has been purged, node left! 12:57:02 executing program 0: 12:57:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r6}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r6, 0xfffc}, &(0x7f0000000200)=0x8) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000100)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x3, 0x9, 0x6}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x200, r10}, 0x10) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x1) getpeername(r0, 0x0, 0x0) r11 = socket(0xa, 0x5, 0x4) connect$rxrpc(r11, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000280)=@req3={0x7, 0x400, 0xffff, 0x3, 0x3, 0x50, 0x6}, 0xffffffffffffff91) 12:57:02 executing program 2: 12:57:02 executing program 0: [ 337.265924][ T2014] tipc: TX() has been purged, node left! 12:57:02 executing program 3: 12:57:02 executing program 2: [ 337.585683][ T2014] tipc: TX() has been purged, node left! 12:57:02 executing program 2: 12:57:02 executing program 3: 12:57:02 executing program 0: 12:57:03 executing program 3: 12:57:03 executing program 2: 12:57:03 executing program 0: 12:57:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x6000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@restrict={0x9, 0x0, 0x0, 0xb, 0x2}, @typedef={0xc, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x7e, 0x5f]}}, &(0x7f0000000100)=""/234, 0x34, 0xea, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x66c43d5f7049e504, 0x6, 0xc, 0x3, 0x100, r1, 0xbe, [], r3, r4, 0x3, 0x2}, 0x3c) getpeername(r0, 0x0, 0x0) 12:57:03 executing program 0: 12:57:03 executing program 2: 12:57:03 executing program 3: 12:57:03 executing program 2: 12:57:03 executing program 0: 12:57:03 executing program 3: 12:57:03 executing program 0: 12:57:04 executing program 3: 12:57:04 executing program 2: 12:57:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:57:04 executing program 0: 12:57:04 executing program 3: 12:57:04 executing program 2: 12:57:04 executing program 0: 12:57:04 executing program 3: 12:57:04 executing program 0: 12:57:04 executing program 2: 12:57:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18fbffff1e000000001001000001000000ec003b6dbee3ff000000695ae02aa5d4fcdfedad0000000077466376"], 0x18}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x6, 0x1) shutdown(r2, 0x0) recvmmsg(r1, &(0x7f0000005580)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/206, 0xce}], 0x1, &(0x7f0000000340)=""/212, 0xd4}, 0xff}, {{&(0x7f0000000280)=@pppol2tpin6, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000440)=""/136, 0x88}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f00000006c0)=""/129, 0x81}, {&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/166, 0xa6}, {&(0x7f0000001900)=""/233, 0xe9}, {&(0x7f0000001a00)=""/140, 0x8c}], 0x9, &(0x7f0000001b80)=""/183, 0xb7}}, {{&(0x7f0000000780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c40)=""/149, 0x95}], 0x1, &(0x7f0000001d40)=""/29, 0x1d}, 0x5}, {{&(0x7f0000001d80)=@isdn, 0x80, &(0x7f0000004000)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/141, 0x8d}, {&(0x7f0000002ec0)=""/17, 0x11}, {&(0x7f0000002f00)=""/36, 0x24}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/127, 0x7f}, {&(0x7f0000003fc0)=""/24, 0x18}], 0x7, &(0x7f0000004080)=""/91, 0x5b}, 0x5}, {{&(0x7f0000004100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000004180), 0x0, &(0x7f00000041c0)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f00000051c0)=""/41, 0x29}, {&(0x7f0000005200)=""/4, 0x4}, {&(0x7f0000005240)=""/86, 0x56}, {&(0x7f00000052c0)=""/34, 0x22}], 0x4, &(0x7f0000005340)=""/179, 0xb3}, 0x6}, {{&(0x7f0000005400)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005480)=""/108, 0x6c}], 0x1, &(0x7f0000005540)=""/40, 0x28}, 0x9}], 0x7, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) 12:57:04 executing program 0: 12:57:04 executing program 2: 12:57:04 executing program 3: 12:57:04 executing program 3: 12:57:04 executing program 2: 12:57:04 executing program 0: 12:57:04 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:05 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x5) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffdc5, 0x44000800, &(0x7f0000000300)={0xa, 0x4e1e, 0x0, @loopback}, 0xfffffffffffffe7a) socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 12:57:05 executing program 3: 12:57:05 executing program 0: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:05 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:05 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2, 0x28, 0x7, 0x11, 0xa, 0x4, 0x2, 0x91, 0x1}}) getpeername(r0, 0x0, 0x0) 12:57:05 executing program 3: 12:57:05 executing program 0: 12:57:05 executing program 2: 12:57:05 executing program 3: 12:57:05 executing program 0: 12:57:05 executing program 2: 12:57:05 executing program 3: 12:57:05 executing program 0: 12:57:05 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:05 executing program 3: 12:57:05 executing program 3: 12:57:05 executing program 2: 12:57:05 executing program 0: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 2: 12:57:06 executing program 3: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 3: 12:57:06 executing program 0: 12:57:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @local}}, 0xc0a0, 0x7fffffff, 0x8001, 0x1}, &(0x7f00000000c0)=0x98) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendto$inet6(r4, &(0x7f0000000000)="acc310487f89839bef35b18b9793688c2e68cfda1155bfdf9ab06ae7fab96b270f09f47d55a9f66d51498cb737c2e013b5cb399c303d41e28fe5e9b565f343ace035423931acbcbb118205b0ef773315206c1fd67d184fc96c2c58e2cded9abe2dce316a1a01c0567fd30f38ece0e0d41347f523b701db9a29f5da5007a203e360741e9fcb282e839f2115e9e2f0fc4d6c936926cb27616ec8d41ab328476d4c4e15b72cd918a11bc42a904bb30b4e7eb98d4861", 0xb4, 0x40, 0x0, 0x0) 12:57:06 executing program 0: 12:57:06 executing program 2: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 0: 12:57:06 executing program 2: 12:57:06 executing program 3: 12:57:06 executing program 2: 12:57:06 executing program 0: 12:57:06 executing program 3: 12:57:06 executing program 0: 12:57:07 executing program 2: 12:57:07 executing program 3: 12:57:07 executing program 0: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 3: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 3: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 0: 12:57:07 executing program 2: 12:57:07 executing program 3: 12:57:07 executing program 0: 12:57:07 executing program 2: 12:57:07 executing program 3: 12:57:07 executing program 0: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 3: 12:57:07 executing program 3: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 0: 12:57:07 executing program 3: 12:57:07 executing program 2: 12:57:07 executing program 0: 12:57:07 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 0: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r2, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x90, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "ea6e13b503757700"}, @NL80211_ATTR_KEY_SEQ={0x14, 0xa, "259e16616c1b06213e4c64a5838147"}, @NL80211_ATTR_MAC={0xc, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_KEY={0x48, 0x50, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x14, 0x1, "6639cb71095e1d2baf58fd09e9"}, @NL80211_KEY_DATA_WEP40={0xc, 0x1, "585d74ca91"}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0xc, 0x1, "82c7c04e5f"}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x2800}, 0x4000000) 12:57:08 executing program 0: 12:57:08 executing program 2: [ 343.627867][T13986] netlink: 'syz-executor.1': attribute type 274 has an invalid length. 12:57:08 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:08 executing program 3: 12:57:08 executing program 2: 12:57:08 executing program 0: 12:57:09 executing program 3: 12:57:09 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_bond\x00'}) 12:57:09 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 12:57:09 executing program 3: socketpair$unix(0x1, 0x2cf770a24e40595b, 0x0, 0x0) 12:57:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x112704}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) [ 343.999757][T14011] veth0_to_bond: mtu less than device minimum [ 344.141582][ C3] hrtimer: interrupt took 36334683 ns 12:57:10 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 12:57:10 executing program 2: r0 = socket(0x1e, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth0_to_bond\x00'}) 12:57:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) [ 345.603749][T14021] veth0_to_bond: mtu less than device minimum 12:57:11 executing program 0: semctl$GETPID(0x0, 0x0, 0x7, 0x0) 12:57:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xf01}, 0x14}}, 0x0) 12:57:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:57:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:57:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@notreelog='notreelog'}, {@compress_algo={'compress', 0x3d, 'lzo'}}], [{@context={'context', 0x3d, 'root'}}]}) [ 346.319048][ T40] audit: type=1400 audit(1578315431.504:85): avc: denied { kernel } for pid=14036 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 346.609277][ T40] audit: type=1400 audit(1578315431.504:86): avc: denied { kernel } for pid=14035 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 12:57:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff19, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@null=' \x00', 0x2, 'virt_wifi0\x00'}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) r4 = dup3(r2, r3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PW_TYPE={0x8, 0x1, 0xb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB='_'], 0x1) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) clone3(&(0x7f0000000480)={0x12204000, &(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f00000002c0), {0xf}, &(0x7f0000000840)=""/4096, 0x1000, &(0x7f0000000340)=""/243, &(0x7f0000000440)=[0x0, 0xffffffffffffffff], 0x2}, 0x50) write$P9_RGETLOCK(r5, &(0x7f0000000500)={0x2b, 0x37, 0x1, {0x1, 0x6, 0xdb25, r7, 0xd, 'trustedwlan0.'}}, 0x2b) [ 348.424340][ T40] audit: type=1400 audit(1578315432.694:87): avc: denied { sys_admin } for pid=14051 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 368.456678][ T3325] kasan: CONFIG_KASAN_INLINE enabled [ 368.514460][ T3325] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 368.591245][ T3325] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 368.594665][ T3325] CPU: 1 PID: 3325 Comm: kworker/1:2 Not tainted 5.5.0-rc5-syzkaller #0 [ 368.594665][ T3325] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 368.594665][ T3325] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 368.594665][ T3325] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 368.594665][ T3325] Code: c3 e8 32 8d 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 d3 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 368.594665][ T3325] RSP: 0018:ffffc900046f79f0 EFLAGS: 00010206 [ 368.594665][ T3325] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8399da35 [ 368.594665][ T3325] RDX: 0000000000000003 RSI: ffffffff8358593d RDI: 0000000000000018 [ 368.594665][ T3325] RBP: ffffc900046f79f8 R08: ffff888025684980 R09: fffffbfff165f1be [ 368.594665][ T3325] R10: fffffbfff165f1bd R11: ffffffff8b2f8def R12: dffffc0000000000 [ 368.594665][ T3325] R13: ffffc900046f7b20 R14: ffffc900046f7b20 R15: 000000000000001d [ 368.594665][ T3325] FS: 0000000000000000(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 368.594665][ T3325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 368.594665][ T3325] CR2: ffffffffff600400 CR3: 000000002c6e7000 CR4: 0000000000340ee0 [ 368.594665][ T3325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 368.594665][ T3325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 368.594665][ T3325] Call Trace: [ 368.594665][ T3325] security_socket_sendmsg+0x77/0xc0 [ 368.594665][ T3325] sock_sendmsg+0x45/0x130 [ 368.594665][ T3325] kernel_sendmsg+0x44/0x50 [ 368.594665][ T3325] rxrpc_send_keepalive+0x1ff/0x940 [ 368.594665][ T3325] ? rxrpc_reject_packets+0xab0/0xab0 [ 368.594665][ T3325] ? _raw_spin_unlock_bh+0x2c/0x30 [ 368.594665][ T3325] ? __local_bh_enable_ip+0x15a/0x270 [ 368.594665][ T3325] ? lockdep_hardirqs_on+0x421/0x5e0 [ 368.594665][ T3325] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 368.594665][ T3325] ? __local_bh_enable_ip+0x15a/0x270 [ 368.594665][ T3325] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 368.594665][ T3325] ? rxrpc_peer_add_rtt+0x650/0x650 [ 368.594665][ T3325] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 368.594665][ T3325] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 368.594665][ T3325] ? trace_hardirqs_on+0x67/0x240 [ 368.594665][ T3325] process_one_work+0x9af/0x1740 [ 368.594665][ T3325] ? pwq_dec_nr_in_flight+0x320/0x320 [ 368.594665][ T3325] ? lock_acquire+0x190/0x410 [ 368.594665][ T3325] worker_thread+0x98/0xe40 [ 368.594665][ T3325] kthread+0x361/0x430 [ 368.594665][ T3325] ? process_one_work+0x1740/0x1740 [ 368.594665][ T3325] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 368.594665][ T3325] ret_from_fork+0x24/0x30 [ 368.594665][ T3325] Modules linked in: [ 369.322164][ T3325] ---[ end trace e0d1ae4329f93b7d ]--- [ 369.335422][ T3325] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 369.348571][ T3325] Code: c3 e8 32 8d 5a fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 d3 1c fe 48 8d 7b 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 18 be 04 00 00 00 e8 fa fb ff ff 5b 5d [ 369.391089][ T3325] RSP: 0018:ffffc900046f79f0 EFLAGS: 00010206 [ 369.405011][ T3325] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8399da35 [ 369.422650][ T3325] RDX: 0000000000000003 RSI: ffffffff8358593d RDI: 0000000000000018 [ 369.440326][ T3325] RBP: ffffc900046f79f8 R08: ffff888025684980 R09: fffffbfff165f1be [ 369.458498][ T3325] R10: fffffbfff165f1bd R11: ffffffff8b2f8def R12: dffffc0000000000 [ 369.476175][ T3325] R13: ffffc900046f7b20 R14: ffffc900046f7b20 R15: 000000000000001d [ 369.494894][ T3325] FS: 0000000000000000(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 369.514580][ T3325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 369.530841][ T3325] CR2: 00007f975be14028 CR3: 000000002c6e7000 CR4: 0000000000340ee0 [ 369.551489][ T3325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 369.569316][ T3325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 369.587834][ T3325] Kernel panic - not syncing: Fatal exception [ 369.596872][ T3325] Kernel Offset: disabled [ 369.596872][ T3325] Rebooting in 86400 seconds..