[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.477222][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 56.477239][ T27] audit: type=1800 audit(1581323752.672:29): pid=7780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 56.503555][ T27] audit: type=1800 audit(1581323752.672:30): pid=7780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.236' (ECDSA) to the list of known hosts. 2020/02/10 08:36:02 fuzzer started 2020/02/10 08:36:04 dialing manager at 10.128.0.105:36345 2020/02/10 08:36:04 syscalls: 2904 2020/02/10 08:36:04 code coverage: enabled 2020/02/10 08:36:04 comparison tracing: enabled 2020/02/10 08:36:04 extra coverage: enabled 2020/02/10 08:36:04 setuid sandbox: enabled 2020/02/10 08:36:04 namespace sandbox: enabled 2020/02/10 08:36:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/10 08:36:04 fault injection: enabled 2020/02/10 08:36:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/10 08:36:04 net packet injection: enabled 2020/02/10 08:36:04 net device setup: enabled 2020/02/10 08:36:04 concurrency sanitizer: enabled 2020/02/10 08:36:04 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.933711][ T7953] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/10 08:36:13 adding functions to KCSAN blacklist: 'add_timer_on' '__find_get_block' 'tomoyo_supervisor' 'generic_fillattr' '__rb_insert_augmented' 'poll_schedule_timeout' '__snd_rawmidi_transmit_ack' 'blk_mq_run_hw_queue' 'snd_seq_prioq_cell_out' 'ext4_free_inode' 'xas_clear_mark' 'audit_log_start' 'add_timer' 'blk_mq_get_request' 'run_timer_softirq' 'taskstats_exit' 'ext4_writepages' 'ep_poll' 'ext4_da_write_end' 'atime_needs_update' 'kcm_rfree' 'ext4_mb_good_group' '__filemap_fdatawrite_range' 'do_nanosleep' '__delete_from_page_cache' 'copy_process' 'kauditd_thread' '__mark_inode_dirty' '__add_to_page_cache_locked' 'do_exit' 'filemap_map_pages' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' '__ext4_new_inode' 'ktime_get_real_seconds' 'vm_area_dup' 'generic_write_end' 'tick_sched_do_timer' 'ext4_nonda_switch' 'echo_char' 'tick_nohz_idle_stop_tick' 'ext4_has_free_clusters' 'mod_timer' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'inode_sync_complete' 'wbt_done' 'xas_find_marked' '__process_echoes' 'wbt_wait' 'sit_tunnel_xmit' 'wbt_issue' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_mark_iloc_dirty' 'lruvec_lru_size' 'do_syslog' 'ext4_free_inodes_count' '__rb_rotate_set_parents' 'futex_wait_queue_me' 'tick_do_update_jiffies64' 'n_tty_receive_buf_common' 08:40:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000008640)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r4, @ANYBLOB="d7c5c21500000000000000ed"], 0x24}}, 0x4) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0xa) 08:40:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@multicast1=0xe0000002, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000200)={@multicast2, @remote}, 0xc) [ 339.567527][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 339.695274][ T7955] chnl_net:caif_netlink_parms(): no params data found 08:40:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x1}}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.749469][ T7958] IPVS: ftp: loaded support on port[0] = 21 [ 339.756098][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.763946][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.775996][ T7955] device bridge_slave_0 entered promiscuous mode [ 339.793425][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.800501][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.809027][ T7955] device bridge_slave_1 entered promiscuous mode [ 339.839928][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.860459][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.901012][ T7955] team0: Port device team_slave_0 added [ 339.930925][ T7958] chnl_net:caif_netlink_parms(): no params data found [ 339.957041][ T7955] team0: Port device team_slave_1 added [ 339.983435][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.990413][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.016450][ T7955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.032134][ T7965] IPVS: ftp: loaded support on port[0] = 21 [ 340.035103][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.045313][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.071419][ T7955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:40:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r9) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r10, 0x0, r10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r14, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r14, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r13, r14) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r15]}) r16 = dup2(r11, r0) dup3(r16, r12, 0x0) [ 340.163384][ T7955] device hsr_slave_0 entered promiscuous mode [ 340.232221][ T7955] device hsr_slave_1 entered promiscuous mode [ 340.299140][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.307277][ T7958] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.315137][ T7958] device bridge_slave_0 entered promiscuous mode [ 340.338030][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 340.352559][ T7958] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.359640][ T7958] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.367530][ T7958] device bridge_slave_1 entered promiscuous mode [ 340.392209][ T7958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:40:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2200, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_GET_CPUID2(r4, 0x81a0ae8c, &(0x7f0000000080)) [ 340.420704][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.467238][ T7958] team0: Port device team_slave_0 added [ 340.504115][ T7958] team0: Port device team_slave_1 added [ 340.525179][ T7955] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 340.614622][ T7965] chnl_net:caif_netlink_parms(): no params data found [ 340.643519][ T7955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 340.677255][ T7955] netdevsim netdevsim0 netdevsim2: renamed from eth2 08:40:36 executing program 5: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_snmp6\x00') socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000300)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) fcntl$dupfd(r5, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x0, r13) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r14, 0x0, r14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r18, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r18, 0x8946, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r17, r18) r19 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvlan0\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=r19]}) r20 = dup2(r15, r0) dup3(r20, r16, 0x0) [ 340.772097][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 340.803153][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.810130][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.836526][ T7958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.848018][ T7955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 340.912641][ T7958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.919618][ T7958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.946519][ T7958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.977290][ T7978] IPVS: ftp: loaded support on port[0] = 21 [ 341.012946][ T7958] device hsr_slave_0 entered promiscuous mode [ 341.061523][ T7958] device hsr_slave_1 entered promiscuous mode [ 341.121490][ T7958] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.135524][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 341.256746][ T7965] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.263878][ T7965] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.271962][ T7965] device bridge_slave_0 entered promiscuous mode [ 341.300662][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.307786][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.315409][ T7970] device bridge_slave_0 entered promiscuous mode [ 341.322327][ T7965] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.329361][ T7965] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.337601][ T7965] device bridge_slave_1 entered promiscuous mode [ 341.346349][ T7978] chnl_net:caif_netlink_parms(): no params data found [ 341.369021][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.376336][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.384409][ T7970] device bridge_slave_1 entered promiscuous mode [ 341.407743][ T7965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.434860][ T7965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.452981][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.463360][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.487968][ T7965] team0: Port device team_slave_0 added [ 341.497216][ T7965] team0: Port device team_slave_1 added [ 341.509518][ T7958] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 341.562679][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 341.587502][ T7965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.594569][ T7965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.620649][ T7965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.631718][ T7958] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 341.685743][ T7958] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 341.734117][ T7970] team0: Port device team_slave_0 added [ 341.740633][ T7965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.747784][ T7965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.774155][ T7965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.789380][ T7958] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 341.844199][ T7970] team0: Port device team_slave_1 added [ 341.886831][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.893925][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.920287][ T7970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.935825][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.942888][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.969196][ T7970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.043130][ T7970] device hsr_slave_0 entered promiscuous mode [ 342.091505][ T7970] device hsr_slave_1 entered promiscuous mode [ 342.131253][ T7970] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.142941][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.193231][ T7965] device hsr_slave_0 entered promiscuous mode [ 342.251829][ T7965] device hsr_slave_1 entered promiscuous mode [ 342.311275][ T7965] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.318924][ T7978] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.326013][ T7978] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.333928][ T7978] device bridge_slave_0 entered promiscuous mode [ 342.341080][ T7978] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.348151][ T7978] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.355966][ T7978] device bridge_slave_1 entered promiscuous mode [ 342.372329][ T7978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.386346][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.412671][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.420567][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.437952][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.445443][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.453634][ T7973] device bridge_slave_0 entered promiscuous mode [ 342.462006][ T7978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.494531][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.501863][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.509539][ T7973] device bridge_slave_1 entered promiscuous mode [ 342.526339][ T7978] team0: Port device team_slave_0 added [ 342.533895][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.542607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.551148][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.558175][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.566196][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.574940][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.583403][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.590434][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.609681][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.620758][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.635918][ T7978] team0: Port device team_slave_1 added [ 342.650990][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.667559][ T7955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.678053][ T7955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.696386][ T7965] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 342.737601][ T7965] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 342.797267][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.806119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.814978][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.823617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.832337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.840729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.849706][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.858215][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.866786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.875144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.888013][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.896377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.918256][ T7978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.925386][ T7978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.952296][ T7978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.963809][ T7965] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 343.004108][ T7965] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 343.043470][ T7973] team0: Port device team_slave_0 added [ 343.050520][ T7973] team0: Port device team_slave_1 added [ 343.067449][ T7978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.074598][ T7978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.100907][ T7978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.123344][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.130789][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.145867][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.157811][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.165398][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.191659][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.207256][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.214571][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.240593][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.270653][ T7958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.315641][ T7978] device hsr_slave_0 entered promiscuous mode [ 343.381401][ T7978] device hsr_slave_1 entered promiscuous mode [ 343.421208][ T7978] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.435654][ T7958] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.449038][ T7970] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 343.485155][ T7970] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 343.542921][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.551743][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.560500][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.568279][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.597721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.606452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.617268][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.624456][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.636724][ T7970] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 343.723082][ T7973] device hsr_slave_0 entered promiscuous mode [ 343.751634][ T7973] device hsr_slave_1 entered promiscuous mode [ 343.801371][ T7973] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.812584][ T7955] device veth0_vlan entered promiscuous mode [ 343.821030][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.828990][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.837633][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.846411][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.854295][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.863441][ T7970] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 343.909847][ T7955] device veth1_vlan entered promiscuous mode [ 343.919722][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.928204][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.936906][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.945475][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.952521][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.960625][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.997534][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.006336][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.014958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.024016][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.032487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.043453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.072945][ T7965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.088588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.097491][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.105890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.114402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.134011][ T7978] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 344.194023][ T7978] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 344.234219][ T7978] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 344.284906][ T7978] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 344.352214][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.369022][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.387224][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.395943][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.406974][ T7955] device veth0_macvtap entered promiscuous mode [ 344.416720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.425165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.433472][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.450709][ T7958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.462041][ T7955] device veth1_macvtap entered promiscuous mode [ 344.473461][ T7965] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.485117][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.493277][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.500652][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.508139][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.515812][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.529127][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.541833][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.557375][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.566409][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.574939][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.582171][ T7975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.590094][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.598912][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.607747][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.616425][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.624880][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.631930][ T7975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.640059][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.648111][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.664172][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.673912][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.683383][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.691885][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.698906][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.706715][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.715629][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.724273][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.733365][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.742063][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.749213][ T7975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.758231][ T7973] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 344.813239][ T7973] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 344.881779][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.890817][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.900575][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.910188][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.919579][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.928735][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.937651][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.946222][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.955224][ T7973] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 344.993412][ T7973] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 345.038668][ T7958] device veth0_vlan entered promiscuous mode [ 345.053343][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.062077][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.070485][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.079232][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.088175][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.098206][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.106339][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.114394][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.123105][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.142060][ T7958] device veth1_vlan entered promiscuous mode [ 345.152115][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.160321][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.169283][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.178277][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.187355][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.206800][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.236493][ T7978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.245853][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.254830][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.280661][ T7958] device veth0_macvtap entered promiscuous mode [ 345.291494][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.300135][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.309543][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.318711][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.328015][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.336325][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.352837][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.361666][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.369940][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.378293][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.387831][ T7958] device veth1_macvtap entered promiscuous mode [ 345.400652][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.410790][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.418495][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.426895][ T7978] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.439520][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.453675][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.465189][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.481038][ T7965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.513803][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.523255][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.533983][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.543021][ T2931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.551628][ T2931] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.558668][ T2931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.567374][ T7958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.579094][ T7958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.590293][ T7958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.610068][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.631337][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.639291][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.648572][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.657565][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.666483][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.675030][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.682397][ T7990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.690368][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.699595][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.708406][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.717129][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.725941][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.734854][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.743761][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.752529][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.764543][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.780844][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.792794][ T7978] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.805207][ T7978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.816886][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.824776][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.834375][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.843185][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.867964][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.889340][ T7978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.897897][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.907655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.924639][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.932026][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.939905][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.948830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.957387][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.964521][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.972678][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.981705][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.990672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.999292][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.008144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.016089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.023494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.030906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.044279][ T7973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.055283][ T7973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 08:40:42 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x40, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) mkdir(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1eaec5, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000004c0)=""/227) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1}) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) [ 346.102871][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.110977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.132491][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.141517][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.150492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.167903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.184560][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.193373][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:40:42 executing program 0: [ 346.204893][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.207710][ C0] hrtimer: interrupt took 37764 ns [ 346.213729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.227004][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.235592][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.244938][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.252861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.260516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.283406][ T7965] device veth0_vlan entered promiscuous mode [ 346.297638][ T7965] device veth1_vlan entered promiscuous mode 08:40:42 executing program 0: [ 346.338913][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.354099][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.382762][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.413452][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:40:42 executing program 0: [ 346.441736][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.450644][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.469894][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.482284][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 08:40:42 executing program 0: [ 346.490513][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.516039][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.524589][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.536129][ T7970] device veth0_vlan entered promiscuous mode [ 346.545699][ T7965] device veth0_macvtap entered promiscuous mode [ 346.571487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.579715][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.588993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.604959][ T7970] device veth1_vlan entered promiscuous mode [ 346.631222][ T7965] device veth1_macvtap entered promiscuous mode 08:40:42 executing program 0: [ 346.669102][ T7978] device veth0_vlan entered promiscuous mode [ 346.677292][ T7965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.700098][ T7965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:40:42 executing program 0: [ 346.722839][ T7965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.736936][ T7965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.750480][ T7965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.766853][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.791712][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.800055][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.816893][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.825793][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.843237][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.851916][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.866731][ T7970] device veth0_macvtap entered promiscuous mode [ 346.875534][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.884270][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.892408][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.900817][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.909825][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.920271][ T7965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.934164][ T7965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.957177][ T7965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.969555][ T7965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.982338][ T7965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.991966][ T7970] device veth1_macvtap entered promiscuous mode 08:40:43 executing program 1: [ 347.018307][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.026837][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.038575][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.050034][ T7978] device veth1_vlan entered promiscuous mode [ 347.070338][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.088388][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.105803][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.117668][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.127998][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.138472][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.149784][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.174013][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.182328][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.190947][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.200216][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.208971][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.223642][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.234335][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.244688][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.255280][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.265389][ T7970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.275817][ T7970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.287104][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.315825][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.325537][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.334595][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.343534][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.353682][ T7973] device veth0_vlan entered promiscuous mode [ 347.364197][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.372188][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.380398][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.389347][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.404881][ T7978] device veth0_macvtap entered promiscuous mode [ 347.414200][ T7973] device veth1_vlan entered promiscuous mode [ 347.436909][ T7978] device veth1_macvtap entered promiscuous mode [ 347.465810][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.476999][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.485711][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.494230][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.502603][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.511480][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.521856][ T7973] device veth0_macvtap entered promiscuous mode [ 347.535712][ T7973] device veth1_macvtap entered promiscuous mode [ 347.550238][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.564487][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.574722][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.585186][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.595197][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.605834][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.615667][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.626261][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.637244][ T7978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.658573][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.669945][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.679872][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.690702][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.700584][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.711251][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.721058][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.731641][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.741588][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.752694][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.763694][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.771382][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.779439][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.790583][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.799311][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.808854][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.818197][ T7990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.828465][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.839615][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.849565][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.860194][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.870118][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.882302][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.892192][ T7978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.902782][ T7978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.914024][ T7978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.926670][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.937697][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.947874][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.959275][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.970296][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.980778][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.990824][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.998126][ T8085] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 348.005232][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.028750][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.039571][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.051473][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.059659][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.069046][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.078368][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.086917][ T7991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:40:44 executing program 2: [ 348.440755][ T27] audit: type=1804 audit(1581324044.632:31): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251964449/syzkaller.H8HLRc/0/bus" dev="sda1" ino=16533 res=1 08:40:44 executing program 3: [ 348.483878][ T27] audit: type=1804 audit(1581324044.642:32): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251964449/syzkaller.H8HLRc/0/bus" dev="sda1" ino=16533 res=1 [ 348.572827][ T27] audit: type=1804 audit(1581324044.772:33): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir251964449/syzkaller.H8HLRc/0/bus" dev="sda1" ino=16533 res=1 08:40:44 executing program 4: [ 348.646206][ T27] audit: type=1804 audit(1581324044.792:34): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251964449/syzkaller.H8HLRc/0/bus" dev="sda1" ino=16533 res=1 [ 348.720901][ T27] audit: type=1804 audit(1581324044.792:35): pid=8123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251964449/syzkaller.H8HLRc/0/bus" dev="sda1" ino=16533 res=1 08:40:45 executing program 5: 08:40:45 executing program 1: 08:40:45 executing program 0: 08:40:45 executing program 2: 08:40:45 executing program 3: 08:40:45 executing program 4: 08:40:45 executing program 1: 08:40:45 executing program 0: 08:40:45 executing program 4: 08:40:45 executing program 5: 08:40:45 executing program 2: 08:40:45 executing program 3: 08:40:45 executing program 5: 08:40:45 executing program 1: 08:40:45 executing program 2: 08:40:45 executing program 0: 08:40:45 executing program 4: 08:40:45 executing program 3: 08:40:45 executing program 5: 08:40:45 executing program 0: 08:40:45 executing program 1: 08:40:45 executing program 2: 08:40:45 executing program 3: 08:40:45 executing program 4: 08:40:45 executing program 5: 08:40:45 executing program 0: 08:40:45 executing program 1: 08:40:45 executing program 2: 08:40:45 executing program 3: 08:40:46 executing program 4: 08:40:46 executing program 5: 08:40:46 executing program 0: 08:40:46 executing program 2: 08:40:46 executing program 3: 08:40:46 executing program 1: 08:40:46 executing program 4: 08:40:46 executing program 5: 08:40:46 executing program 3: 08:40:46 executing program 2: 08:40:46 executing program 0: 08:40:46 executing program 1: 08:40:46 executing program 4: 08:40:46 executing program 3: 08:40:46 executing program 5: 08:40:46 executing program 2: 08:40:46 executing program 1: 08:40:46 executing program 0: 08:40:46 executing program 4: 08:40:46 executing program 3: 08:40:46 executing program 1: 08:40:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x59a, 0x0, 0x0, 0x800e004e9) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r1, 0x0) 08:40:47 executing program 4: 08:40:47 executing program 5: 08:40:47 executing program 3: 08:40:47 executing program 1: 08:40:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) poll(0x0, 0x0, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r5, 0x0) r7 = dup(r1) shutdown(r7, 0x0) 08:40:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/195, 0xc3, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r7 = dup(r1) shutdown(r7, 0x0) 08:40:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 2: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r3, 0x0) shutdown(r0, 0x0) 08:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r2, 0x0) r4 = dup(r1) shutdown(r4, 0x0) 08:40:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}], 0x1) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:48 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r0, 0x0) 08:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:48 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b04d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cc07b5cde091f004fc7709caabf773afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74a46f873c7636095b2c829f71202c2636c9bf4857e0fa7efb1e04336c6b755bb68da3d29cb384843dca38636f0fd0044446925bebaed1c7f735037a612f5fc889757ee8080000000000"], 0x10) shutdown(r3, 0x0) shutdown(r0, 0x0) 08:40:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x59a, 0x0, 0x0, 0x800e004e9) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r1, 0x0) 08:40:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) symlinkat(&(0x7f000001effd)='/', 0xffffffffffffffff, &(0x7f0000d06ff8)='./file0\x00') shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x59a, 0x0, 0x0, 0x800e004e9) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r1, 0x0) [ 352.203289][ T0] NOHZ: local_softirq_pending 08 08:40:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:40:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x7ffff000) 08:40:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000060020000f0000000f00000000000000000000000f0000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000000000000000000380074696d650000000000000000000000000000000000000000000000000000000000000000000000eaffffff00000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000008006800435400000000b99521cf192cf03700000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000e7ff00000000000000000004feffffff"], 0x1) 08:40:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000380200000000000038020000000000000803000008030000080300000803000008030000030000000000000000000000fe800000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000074756e6c3000000000000000000000006e723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084000000000000000000000018023802000000000000000000000000000000000000000000000000480173637470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f62726964676500626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000009130b8bf57035b7307cef7cf99b79988684f417820ca65da01c23250c78c9de2f246e82f1028bded211dae242deddacc91cda971328bdd284172d840888eed15b1b3e9606f5d52cdc92d289118a8af9baf8cbd4fd663386e21f326e5fab6d3e5abae89dacd27d19e5ed87dcff74769c8a8c8b0306c6937fca683ec446e3e3ca06be03dc074fa2a5fed49a88595096ce3fe1c31abccb35e11d8803458da33a865c6b747b6e6055636a94600d3f14f1482aaa8b6b3ff50add175cefd08349a8f6013c47b4f10995333b4a460e"], 0x1000001fb) [ 352.478663][ T8388] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 352.496314][ T8392] xt_time: invalid argument - start or stop time greater than 23:59:59 08:40:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 08:40:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) 08:40:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0xa00) [ 352.590022][ T8401] xt_NFQUEUE: number of total queues is 0 08:40:48 executing program 3: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x800000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) read(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) read(r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r5 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004440)={0x0, &(0x7f00000013c0)=""/10, 0x0, 0xa}, 0x20) read(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005840)={0x0, 0x4, &(0x7f0000005700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@generic={0x0, 0x0, 0x0, 0x0, 0x7fff}]}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005800)={0x4}, 0x10}, 0x78) lseek(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getgid() read(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) tkill(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) lseek(r7, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, 0x0) lseek(r8, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 08:40:48 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) 08:40:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x1) 08:40:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x228) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, 0x0, 0x0) msgget(0x1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0), 0x401) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000580)=""/150, 0x96, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57e, 0x10080, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) 08:40:49 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7fff, &(0x7f0000000080)) 08:40:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x8001, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x1}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 08:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:40:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}) 08:40:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) [ 353.322447][ T8456] xt_CT: No such helper "snmp" [ 353.333313][ T8453] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:40:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@random={'security.', 'security.capability\x00'}) 08:40:49 executing program 3: inotify_init1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 353.616488][ T8465] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) 08:40:49 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:40:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) [ 353.738184][ T8465] FAT-fs (loop1): Filesystem has been set read-only [ 353.765798][ T8465] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 353.823166][ T8465] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 353.837109][ T27] audit: type=1804 audit(1581324050.032:36): pid=8485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir347642327/syzkaller.huRqzP/15/bus" dev="sda1" ino=16602 res=1 [ 353.902912][ T8465] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 353.924079][ T27] audit: type=1804 audit(1581324050.072:37): pid=8485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir347642327/syzkaller.huRqzP/15/bus" dev="sda1" ino=16602 res=1 [ 353.967180][ T27] audit: type=1804 audit(1581324050.142:38): pid=8485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir347642327/syzkaller.huRqzP/15/bus" dev="sda1" ino=16602 res=1 [ 354.000878][ T27] audit: type=1804 audit(1581324050.142:39): pid=8495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir347642327/syzkaller.huRqzP/15/bus" dev="sda1" ino=16602 res=1 [ 354.027673][ T27] audit: type=1804 audit(1581324050.152:40): pid=8495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir347642327/syzkaller.huRqzP/15/bus" dev="sda1" ino=16602 res=1 [ 354.102861][ T8455] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 08:40:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x228) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, 0x0, 0x0) msgget(0x1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0), 0x401) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000580)=""/150, 0x96, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57e, 0x10080, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) 08:40:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:50 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) 08:40:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 354.294682][ T27] audit: type=1804 audit(1581324050.492:41): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/19/bus" dev="sda1" ino=16599 res=1 08:40:50 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 354.400376][ T27] audit: type=1804 audit(1581324050.542:42): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/19/bus" dev="sda1" ino=16599 res=1 08:40:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="bcef637615dfdd02e2140366a059a6c41c15f71b4e3ea16bb9695b4dde40fac6a6f307792c5392f81ed29d1fce83d97b5d2f0276265fb83ab294475e338bb855f87d2b739c49daadf8b2f7935ddc7495e9b089acf4c71e27166f16b00c7ca260a55c7ebbcfadc82047b4b46ccd25ffa2c783a631ae0b541d7d9e527f3e822c8a4a04d3730a87660364fbbcb5a2a9f24d6c319052623967632be33058cca6c3f11e17d1b0a4a06c67d906c5910cbe9a027e21af15c51311622cf95718787e0d769ac161c9b237f484464484734e02a913a8e73591f12d6bfac1086e44a8bd33f5a2705fbc5172fcfd4ae5e33137390abb4f100cb9e24c9fb558bf589b13e437eddc4b84c0bf604145fde4f9766eabfd6e4a64bc97fa9bee3d395deb389bacbe504098714c1ac04f9498bfb385e2f8f8ed661834b876e307533ce9e0d8f06f77a7a65b162545c9d42534b2ffcbf861412fa0eae8aec26cab75faf8b941a1005c3a3cb7ecfd1318b3fe1190aaeb6278d715ee093a1bf3c748bc6a104706d1afbbe494000000000000000000000000000000000000008378a476c4f43bdd0f5fad974f52a4e8d3e395542f9870892f9e6e9c7e2612209976f6c99086142400ef03bc8f19690128b3acb90d7918c884e8be15accd98b4f75c42d00ef1b43dcfc31295b41ee9a21482dce8c9d97999b52abca733226f7d13f25af12b8f8360b677a8697b1d55963ad01dc98987ca895230c261f8d66e2d9cc28e083915e9c6f0a17c8c6b3240ec2cfa8b9d"], 0x228) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, 0x0, 0x0) msgget(0x1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0), 0x401) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000580)=""/150, 0x96, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57e, 0x10080, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) [ 354.547153][ T27] audit: type=1804 audit(1581324050.542:43): pid=8509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/19/bus" dev="sda1" ino=16599 res=1 08:40:50 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:50 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2001}) [ 354.721179][ T27] audit: type=1804 audit(1581324050.812:44): pid=8520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/20/bus" dev="sda1" ino=16521 res=1 [ 354.831259][ T27] audit: type=1804 audit(1581324050.962:45): pid=8524 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/21/bus" dev="sda1" ino=16563 res=1 08:40:51 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x228) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, 0x0, 0x0) msgget(0x1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0), 0x401) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000580)=""/150, 0x96, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57e, 0x10080, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) 08:40:51 executing program 3: r0 = epoll_create1(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 08:40:51 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) [ 355.327524][ T8511] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 355.335515][ T8511] FAT-fs (loop1): Filesystem has been set read-only 08:40:51 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) fsetxattr$security_evm(r0, &(0x7f0000000600)='security.evm\x00', 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) 08:40:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00010900070001007f006061ae6e04320400f5570000000000000000000000000000ff02000000000000000000000000000103000002", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50800d451da97789000090b2a3e13e3bda7968316800"/44], 0xfdef) 08:40:52 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:52 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:52 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:52 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket$caif_stream(0x25, 0x1, 0x4) [ 355.846962][ T8537] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 355.854896][ T8537] FAT-fs (loop0): Filesystem has been set read-only 08:40:52 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x228) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, 0x0, 0x0) msgget(0x1, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0), 0x401) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000580)=""/150, 0x96, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57e, 0x10080, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0x9, 0x6, 0x0, 0xfffffffffffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) 08:40:52 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:52 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:52 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket$caif_stream(0x25, 0x1, 0x4) 08:40:52 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 356.484087][ T8563] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 356.492002][ T8563] FAT-fs (loop1): Filesystem has been set read-only 08:40:52 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cff0f000000000000d309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb08b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 08:40:52 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:53 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) socket(0x10, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) 08:40:53 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775db7b2803b400102585715d26b0d5e3d0b7295df0df000000000000000000", 0x21) 08:40:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x1260, 0x0, 0x0, 0x1130, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond, 0x0, 0x10e8, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12c0) 08:40:53 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:53 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:53 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket$caif_stream(0x25, 0x1, 0x4) 08:40:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 357.604048][ T8627] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 357.612792][ T8627] FAT-fs (loop1): Filesystem has been set read-only [ 357.713153][ T8673] xt_CT: You must specify a L4 protocol and not use inversions on it 08:40:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:54 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:54 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd602092000014060000000000000000000000000002000000fe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="4000000094782f06d08eb7d82401f68eb45d0000"], 0x0) 08:40:54 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3600ffff000000000000f2860c030000deff00000000b0000000000000b512e1e2627478a555ff9949432398e00303000000000000009f2d793e0a0fb2a739d1bf9060eb2dbd0a71067700c5064c019367563b31bd41b6e43783eb49"], 0x6) 08:40:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3600ffff000000000000f2860c030000deff00000000b0000000000000b501e1e2627478a5"], 0x6) 08:40:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:54 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket$caif_stream(0x25, 0x1, 0x4) 08:40:54 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:54 executing program 1: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x121000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:54 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x17c, 0x19, 0x0, {0x0, {0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf97d}}, 0xa0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:54 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) 08:40:54 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:54 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:54 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\xbd\xf8\x04U\x04\x00\x00\a\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x03D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb\'[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17') 08:40:54 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:55 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) 08:40:55 executing program 1: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x121000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 358.885925][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 358.885948][ T27] audit: type=1804 audit(1581324055.082:63): pid=8760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/26/file0/bus" dev="ramfs" ino=30670 res=1 08:40:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) 08:40:55 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:55 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 359.217016][ T8787] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 359.275298][ T27] audit: type=1804 audit(1581324055.472:64): pid=8790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/35/bus" dev="sda1" ino=16483 res=1 08:40:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:55 executing program 1: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x121000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:40:55 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:55 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="3600ffff000000000000f2860c030000deff00000000b0000000000000b501e1e2627478a527b4c3a6bc00800d14f9a5965f71f47856b714c360f1bb05b3e27e5c4a156607dff66cb1f4d356003f0fff91e5a5b68ddd2b7f1af47f54312f978e7d60a7870c3b1d5c8b3caa50a6f00e6462ee4508551b8b07a7969a6588b80aeb9784f46930a6acf3af9d14ead893b37a22721062287efb6046c2b40060f9575aa540eb97a850bb3180919d48a6caca772d256f3ee295aff516b0fa"], 0x6) [ 359.450652][ T27] audit: type=1804 audit(1581324055.642:65): pid=8795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/27/file0/bus" dev="ramfs" ino=31232 res=1 08:40:55 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 359.638077][ T27] audit: type=1804 audit(1581324055.832:66): pid=8814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/36/bus" dev="sda1" ino=16637 res=1 08:40:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 359.790498][ T27] audit: type=1804 audit(1581324055.912:67): pid=8819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/28/file0/bus" dev="ramfs" ino=31265 res=1 08:40:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:56 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') splice(r0, 0x0, r1, 0x0, 0x1fc, 0x0) 08:40:56 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="3600ffff000000000000f2860c030000deff00000000b0000000000000b501e1e2627478a527b4c3a6bc00800d14f9a5965f71f47856b714c360f1bb05b3e27e5c4a156607dff66cb1f4d356003f0fff91e5a5b68ddd2b7f1af47f54312f978e7d60a7870c3b1d5c8b3caa50a6f00e6462ee4508551b8b07a7969a6588b80aeb9784f46930a6acf3af9d14ead893b37a22721062287efb6046c2b40060f9575aa540eb97a850bb3180919d48a6caca772d256f3ee295aff516b0fa"], 0x6) 08:40:56 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 360.000582][ T27] audit: type=1804 audit(1581324056.192:68): pid=8833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/37/bus" dev="sda1" ino=16617 res=1 08:40:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 360.129787][ T27] audit: type=1804 audit(1581324056.292:69): pid=8837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/29/file0/bus" dev="ramfs" ino=31300 res=1 08:40:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4a, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580), 0x10000005c) 08:40:56 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:56 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:40:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x6ffd) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0xb) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) 08:40:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 360.427171][ T27] audit: type=1804 audit(1581324056.622:70): pid=8860 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/38/bus" dev="sda1" ino=16529 res=1 08:40:56 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:56 executing program 0: socket$kcm(0x2, 0x3, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 360.578474][ T27] audit: type=1804 audit(1581324056.752:71): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/30/file0/bus" dev="ramfs" ino=31877 res=1 08:40:56 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:40:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) getuid() mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 360.761143][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.766939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 360.777615][ T27] audit: type=1804 audit(1581324056.972:72): pid=8886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/39/bus" dev="sda1" ino=16579 res=1 08:40:57 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:57 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) socket$netlink(0x10, 0x3, 0x0) 08:40:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:57 executing program 0: socket$kcm(0x2, 0x3, 0x2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 08:40:57 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 361.161703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.167490][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:40:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 08:40:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:57 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:57 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000200)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}) 08:40:57 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 361.509979][ T8931] BPF:[3] ARRAY (anon) [ 361.527998][ T8931] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 361.557159][ T8931] BPF: [ 361.566628][ T8931] BPF:Invalid elem [ 361.578255][ T8931] BPF: [ 361.578255][ T8931] [ 361.602557][ T8939] BPF:[3] ARRAY (anon) 08:40:57 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 361.611156][ T8939] BPF:type_id=1 index_type_id=2 nr_elems=0 08:40:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 361.678769][ T8939] BPF: [ 361.707783][ T8939] BPF:Invalid elem 08:40:57 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:57 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 361.758059][ T8939] BPF: [ 361.758059][ T8939] 08:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 08:40:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a000000000000050000000000"], 0x18}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde2) 08:40:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:58 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:58 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'vlan1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) 08:40:58 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:58 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:58 executing program 1: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x1}}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 08:40:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x180) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 08:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:58 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:40:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 362.500089][ T8986] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 08:40:58 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 362.544852][ T8986] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 362.568463][ T8986] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 08:40:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 362.663513][ T8986] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:40:58 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 362.780717][ T8986] EXT4-fs error (device loop1): ext4_fill_super:4488: inode #2: comm syz-executor.1: iget: root inode unallocated 08:40:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 362.825405][ T8986] EXT4-fs (loop1): get root inode failed [ 362.833682][ T8986] EXT4-fs (loop1): mount failed 08:40:59 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:59 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:40:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3a5) 08:40:59 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:40:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:59 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:40:59 executing program 2: creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:40:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) lchown(&(0x7f0000000380)='./file0/../file0/file0\x00', r7, 0x0) r8 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r8, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r8, 0x5411, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYRESHEX, @ANYBLOB="2c000c0000000000003d303030323030303136303030302c756a08725f29243d000000000000008e0000", @ANYRESDEC=0x0, @ANYBLOB="82a6f1", @ANYRESDEC=0x0, @ANYBLOB="ea5788774d1fea921e6444d4c14a"]) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x3a7188a5757e0467, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) lseek(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r14, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000240)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in, 0x0, 0x3c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000e00)=ANY=[@ANYRES16, @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESHEX=r9, @ANYBLOB="c973d118264471f9321f98959d1c3231d55c3cdcea2502d5e1a816ecbaf80959c27fa1c4594add089c6b41c6002eccce26a2319147bd49451488bf6fc503c65c4cd70c994b82dd2a5733c0cc8a95b7506350386d9ba8ce46be143c01e5643f14095ee059c88bc02c9162434504cf7ce04e7c94282d892c5d7a1c32b3232c84c4cd98a3abe6e1fc4f37ae8b4eca0aa8f9c673e3e29b390a133b3a6babdfbe47b03cc3179447aeca", @ANYPTR, @ANYRESDEC=r10, @ANYBLOB], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES64=r11, @ANYRESHEX=r12, @ANYRES32=r5, @ANYRESDEC=r4, @ANYRES32=r13, @ANYRES16=r14, @ANYPTR64, @ANYRESOCT], @ANYBLOB="e70290b9adf48c6c910db8bebf27f0f473dfff466cd3ee23cf5f45c67d9990798ddd78a76e162c98", @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16, @ANYPTR64, @ANYPTR64, @ANYPTR, @ANYRES64=0x0, @ANYBLOB="779ca3e3c57277d56d7844851358b132f5e5ebb95a54736d3c027e1154c1b574ea8e0421d9b708ee692bcb874230ed86abae700c07e8ec088634a44a38c221c193da", @ANYRESHEX, @ANYPTR64], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESDEC=r5, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000bc0)=ANY=[@ANYPTR64, @ANYRESHEX=r15, @ANYRES32=0x0, @ANYPTR, @ANYPTR64, @ANYBLOB="6ea2de92ac31e765a21b69b5ff24be70639616b0c914749dbfebd0ba8e2a1996850d9ae3e230aa3e9146182e200bdc3823e230d664fd71469f9270590acf03b92455fcac2055a2297d9f9c684c54694e98dbab1dd22182c02d4506189d9f69931bc4b67242e252ff22d0e0e01a4dd43228b49ed966ff946022c04529a6c00d5b91320e089aed791ffbe26c84084190d2d10fcba29655bf3b323d4feb9edd8e02f979529e2a637076788cdebe945b6b2be7372b2f3a91d28c8e19ebd08344f1eee6093c87bdbe7d7f2eea25ad527d011446e3375833b7a315", @ANYRESOCT=0x0, @ANYRESOCT, @ANYRES32], @ANYRESOCT=r16, @ANYPTR], @ANYRESDEC=0x0, @ANYBLOB="dd1ce9ae64f63372b8db23976c4ca775aa8d1f3f21ed6158e0901f3138a8859486cd5c157f36446c57f59786eaf0ab89cb049ac3222ef5fd51806f6cc09930747c1570e33538410c7fbc76d30968574a47de68a67580dd76b2975dbb3fa2752859ba53664a24ae3cf2bbcd205a322a654a84a0d0c6e0946e07050e97432584706bb3435dfbf1374fc03f364221fac2efab000000000000002d5d5ea0397d7200002f00000000cd4872cc51a04bca5c368fde3e71b3ed668ee81c1d717172785c4ab4352ea52ff7a90000541560174d3b9ad42d6c9233667604e482e1605bc10d05b60000000000000000000000000000c908aa428f", @ANYRES64, @ANYBLOB='>\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x200c000, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="66643df41cedc865ffe6d56c812782a3628813c131ef3bba0dd90c6460b3e8b4650016565c2acec5dfea437619e2803b704a5fc4f995537ca9e4b3a9868fe4ab9ba78e21f27783c634ec3a54a43bc7a6ef345e962e2d27096542de74a3e08ed53dcd2131c981ba452a6e841c7714435bad5932f6faa8dd0da04aced657a547dd41a4e77567c095fe86d789d58af2a6d1bb9de9e878291e86bac24b4e910018", @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRES64=r6, @ANYRES32, @ANYBLOB=',\'roup_id=', @ANYRESDEC=0x0]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r17, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000e672d9f490960e6d795080e8b42bb6b8094aa26c48329427682af8d5491bae602fd7a9d17ac551fdceb6f600254597c1736fbbf3242e782e0b2cf73b0de649f73993c2c938ae80b57c8fa7570732866414a21c040cbee1abd02c0c27b072a712409f68f4ffac3020bf158fdbb03f054b974e73767b1b80129d"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) close(r17) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) close(0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:40:59 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:40:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:40:59 executing program 2: creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:40:59 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:41:00 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:00 executing program 2: creat(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:00 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:00 executing program 1: 08:41:00 executing program 0: 08:41:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:41:00 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:00 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:00 executing program 1: 08:41:00 executing program 0: 08:41:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 364.466982][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 364.467018][ T27] audit: type=1804 audit(1581324060.662:83): pid=9126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/50/bus" dev="sda1" ino=16647 res=1 08:41:00 executing program 1: 08:41:00 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:00 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 364.854082][ T27] audit: type=1804 audit(1581324061.052:84): pid=9140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/51/bus" dev="sda1" ino=16657 res=1 08:41:01 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:01 executing program 0: 08:41:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 08:41:01 executing program 1: 08:41:01 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:01 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:01 executing program 1: [ 365.102020][ T27] audit: type=1804 audit(1581324061.302:85): pid=9154 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/43/file0/bus" dev="sda1" ino=16656 res=1 08:41:01 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:01 executing program 0: 08:41:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) [ 365.188872][ T27] audit: type=1804 audit(1581324061.352:86): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/52/bus" dev="sda1" ino=16661 res=1 08:41:01 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:01 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:01 executing program 1: 08:41:01 executing program 0: [ 365.444548][ T27] audit: type=1804 audit(1581324061.642:87): pid=9171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/53/bus" dev="sda1" ino=16655 res=1 08:41:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) 08:41:01 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:01 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 365.566714][ T27] audit: type=1804 audit(1581324061.672:88): pid=9169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/44/file0/bus" dev="sda1" ino=16654 res=1 08:41:01 executing program 1: 08:41:01 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:01 executing program 0: [ 365.777404][ T27] audit: type=1804 audit(1581324061.972:89): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/54/bus" dev="sda1" ino=16630 res=1 08:41:02 executing program 1: 08:41:02 executing program 0: 08:41:02 executing program 3: mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 365.965814][ T27] audit: type=1804 audit(1581324062.082:90): pid=9196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/45/file0/bus" dev="sda1" ino=16659 res=1 08:41:02 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:02 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:02 executing program 1: 08:41:02 executing program 3: mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:02 executing program 0: [ 366.217284][ T27] audit: type=1804 audit(1581324062.412:91): pid=9214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/55/bus" dev="sda1" ino=16669 res=1 08:41:02 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:02 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:02 executing program 1: 08:41:02 executing program 3: mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000040)="0600000000000000c9b90003020000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x95) [ 366.497323][ T27] audit: type=1804 audit(1581324062.692:92): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/56/bus" dev="sda1" ino=16630 res=1 08:41:02 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x20000000209}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, 0x0) shmget(0x1, 0x1000, 0xa0a, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getpid() shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81}) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5428) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) shmget(0x1, 0x1000, 0xa0a, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) fstat(r4, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/video2\x00', 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) getgid() sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:41:02 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000002}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r3, &(0x7f00000000c0)=""/87, 0x222) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2c, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000), 0x134) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)="0600000000000000c9b90003020000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x95) 08:41:02 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:02 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 366.679944][ T9238] dlm: no locking on control device [ 366.735461][ T9238] dlm: no locking on control device 08:41:03 executing program 0: 08:41:03 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:03 executing program 1: 08:41:03 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200000002}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r3, &(0x7f00000000c0)=""/87, 0x222) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2c, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000), 0x134) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000040)="0600000000000000c9b90003020000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x95) 08:41:03 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:03 executing program 0: 08:41:03 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:03 executing program 1: 08:41:03 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:03 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:03 executing program 5: 08:41:03 executing program 0: 08:41:03 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:03 executing program 1: 08:41:03 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:03 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:03 executing program 5: 08:41:03 executing program 0: 08:41:03 executing program 1: 08:41:03 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:04 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:04 executing program 5: 08:41:04 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:04 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:04 executing program 0: 08:41:04 executing program 1: 08:41:04 executing program 5: 08:41:04 executing program 1: 08:41:04 executing program 0: 08:41:04 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:04 executing program 5: 08:41:04 executing program 1: 08:41:05 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:05 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:05 executing program 0: 08:41:05 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:05 executing program 5: 08:41:05 executing program 1: 08:41:05 executing program 0: 08:41:05 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:05 executing program 5: 08:41:05 executing program 1: 08:41:05 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:05 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:05 executing program 1: 08:41:05 executing program 0: 08:41:05 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:05 executing program 5: 08:41:05 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:05 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:05 executing program 0: 08:41:05 executing program 1: 08:41:05 executing program 5: 08:41:05 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 369.535680][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 369.535703][ T27] audit: type=1804 audit(1581324065.732:103): pid=9394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/56/file0/bus" dev="sda1" ino=16530 res=1 08:41:05 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', 0x0, 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 369.728540][ T27] audit: type=1804 audit(1581324065.892:104): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/66/bus" dev="sda1" ino=16699 res=1 08:41:05 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:05 executing program 0: 08:41:06 executing program 5: 08:41:06 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:06 executing program 1: [ 369.933559][ T27] audit: type=1804 audit(1581324066.132:105): pid=9410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/57/file0/bus" dev="sda1" ino=16709 res=1 08:41:06 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:06 executing program 0: 08:41:06 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 370.059691][ T27] audit: type=1804 audit(1581324066.182:106): pid=9420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/67/bus" dev="sda1" ino=16556 res=1 08:41:06 executing program 2: 08:41:06 executing program 5: [ 370.187921][ T27] audit: type=1804 audit(1581324066.182:107): pid=9416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir171073881/syzkaller.Xpqkm4/67/bus" dev="sda1" ino=16556 res=1 08:41:06 executing program 1: 08:41:06 executing program 2: 08:41:06 executing program 5: 08:41:06 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 370.369287][ T27] audit: type=1804 audit(1581324066.492:108): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/58/file0/bus" dev="ramfs" ino=33877 res=1 08:41:06 executing program 0: 08:41:06 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:06 executing program 1: 08:41:06 executing program 2: [ 370.633256][ T27] audit: type=1804 audit(1581324066.832:109): pid=9447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/59/file0/bus" dev="ramfs" ino=33911 res=1 08:41:06 executing program 0: 08:41:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:06 executing program 5: 08:41:06 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:07 executing program 1: 08:41:07 executing program 2: [ 370.994086][ T27] audit: type=1804 audit(1581324067.192:110): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/60/file0/bus" dev="ramfs" ino=33956 res=1 08:41:07 executing program 0: 08:41:07 executing program 1: 08:41:07 executing program 2: 08:41:07 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(0x0, 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:07 executing program 5: 08:41:07 executing program 0: 08:41:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, 0x0) fstat(r0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x401, 0x0) getegid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 08:41:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:07 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 08:41:07 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(0x0, 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:07 executing program 5: 08:41:07 executing program 0: 08:41:07 executing program 2: 08:41:08 executing program 2: 08:41:08 executing program 5: 08:41:08 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 08:41:08 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(0x0, 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:41:08 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) r3 = getpid() pidfd_open(r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:41:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:08 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000780)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48055}, 0x20004001) fallocate(r5, 0x20, 0x0, 0xfffffeff000) fallocate(r5, 0x0, 0x0, 0x10000101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) 08:41:08 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:08 executing program 0: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:08 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 08:41:08 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) r3 = getpid() pidfd_open(r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 372.685295][ T0] NOHZ: local_softirq_pending 08 08:41:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 372.810231][ T27] audit: type=1804 audit(1581324069.002:111): pid=9544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/64/file0/bus" dev="ramfs" ino=34127 res=1 08:41:09 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:09 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) r3 = getpid() pidfd_open(r3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:41:09 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000780)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48055}, 0x20004001) fallocate(r5, 0x20, 0x0, 0xfffffeff000) fallocate(r5, 0x0, 0x0, 0x10000101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) 08:41:09 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7ff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RSTATu(r4, &(0x7f0000000780)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48055}, 0x20004001) fallocate(r5, 0x20, 0x0, 0xfffffeff000) fallocate(r5, 0x0, 0x0, 0x10000101) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x3}}, 0x20) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) [ 373.090682][ T27] audit: type=1804 audit(1581324069.282:112): pid=9555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/65/file0/bus" dev="ramfs" ino=34142 res=1 08:41:09 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:09 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)=ANY=[]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) r2 = open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20001, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0xfffff195, 0x4) fallocate(r2, 0x0, 0x0, 0x10000101) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200), 0x8) 08:41:09 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) 08:41:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) clone3(0x0, 0x0) utimes(0x0, 0x0) 08:41:09 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() tkill(r0, 0x0) 08:41:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000500)=ANY=[]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0xffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) r2 = open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20001, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0xfffff195, 0x4) fallocate(r2, 0x0, 0x0, 0x10000101) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200), 0x8) 08:41:09 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 08:41:10 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:10 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:10 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x20}, 0x20}}, 0x0) 08:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(0x0, 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:10 executing program 5: setsockopt(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = getpid() clock_settime(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x1, 0x0) r1 = open(0x0, 0x20141042, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2008000fffffffe) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x5451, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:41:10 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x8902) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 374.054842][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:41:10 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 374.129650][ T9614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 374.215472][ T9617] usb usb2: usbfs: process 9617 (syz-executor.2) did not claim interface 0 before use 08:41:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:41:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300), 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) 08:41:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x0) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 08:41:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r1, 0x0) 08:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:10 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f00000017c0)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/195, 0xc3, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r7 = dup(r1) shutdown(r7, 0x0) 08:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:10 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 374.704974][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 374.704993][ T27] audit: type=1804 audit(1581324070.902:116): pid=9656 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/72/file0/bus" dev="ramfs" ino=34342 res=1 08:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 374.830615][ T27] audit: type=1804 audit(1581324071.022:117): pid=9667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/73/file0/bus" dev="ramfs" ino=35026 res=1 08:41:11 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 374.968354][ T27] audit: type=1804 audit(1581324071.162:118): pid=9677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/74/file0/bus" dev="ramfs" ino=34383 res=1 08:41:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) poll(0x0, 0x0, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r5, 0x0) r7 = dup(r1) shutdown(r7, 0x0) 08:41:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x0) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 08:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:11 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}], 0x3) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) [ 375.379687][ T27] audit: type=1804 audit(1581324071.572:119): pid=9693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/75/file0/bus" dev="ramfs" ino=34432 res=1 08:41:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x40002) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 08:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:11 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 375.594488][ T27] audit: type=1804 audit(1581324071.792:120): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/76/file0/bus" dev="ramfs" ino=35091 res=1 08:41:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x40002) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 08:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) 08:41:11 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) [ 375.750986][ T27] audit: type=1804 audit(1581324071.942:121): pid=9732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/77/file0/bus" dev="ramfs" ino=35117 res=1 [ 375.833263][ T27] audit: type=1804 audit(1581324072.032:122): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/78/file0/bus" dev="ramfs" ino=34486 res=1 08:41:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:12 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 08:41:12 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000700)=""/142, 0x8e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) recvfrom$inet6(r6, &(0x7f0000000040)=""/5, 0x5, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:12 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 376.362885][ T27] audit: type=1804 audit(1581324072.562:123): pid=9752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/79/file0/bus" dev="ramfs" ino=35157 res=1 [ 376.480392][ T27] audit: type=1804 audit(1581324072.672:124): pid=9764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/80/file0/bus" dev="ramfs" ino=34522 res=1 08:41:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:12 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:12 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 376.587503][ T27] audit: type=1804 audit(1581324072.782:125): pid=9772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/81/file0/bus" dev="ramfs" ino=34543 res=1 08:41:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}], 0x3) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) r3 = dup(r1) shutdown(r3, 0x0) 08:41:12 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:41:12 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:41:13 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) shutdown(r3, 0x0) shutdown(r0, 0x0) 08:41:13 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x51, 0xffffffffffffffff, 0x0) 08:41:13 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/8, 0x8}, {0x0}], 0x2}, 0x0) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000000140)=""/4096, 0x1000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 08:41:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/29, 0x1d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket(0x2, 0x1, 0x0) connect$unix(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b04d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cc07b5cde091f004fc7709caabf773afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74a46f873c7636095b2c829f71202c2636c9bf4857e0fa7efb1e04336c6b755bb68da3d29cb384843dca38636f0fd0044446925bebaed1c7f735037a612f5fc889757ee8080000000000"], 0x10) shutdown(r5, 0x0) shutdown(r2, 0x0) r7 = dup(r1) shutdown(r7, 0x0) 08:41:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/96, 0x60}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 08:41:13 executing program 5: 08:41:13 executing program 2: 08:41:13 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:13 executing program 5: 08:41:13 executing program 3: 08:41:13 executing program 1: 08:41:13 executing program 1: 08:41:14 executing program 5: 08:41:14 executing program 3: 08:41:14 executing program 0: 08:41:14 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:14 executing program 2: 08:41:14 executing program 3: 08:41:14 executing program 5: 08:41:14 executing program 1: 08:41:14 executing program 3: 08:41:14 executing program 2: 08:41:14 executing program 1: 08:41:14 executing program 5: 08:41:14 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:14 executing program 0: 08:41:14 executing program 3: 08:41:14 executing program 2: 08:41:14 executing program 1: 08:41:14 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:14 executing program 5: 08:41:14 executing program 0: 08:41:14 executing program 2: 08:41:14 executing program 1: 08:41:14 executing program 3: 08:41:15 executing program 5: 08:41:15 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:15 executing program 2: 08:41:15 executing program 0: 08:41:15 executing program 3: 08:41:15 executing program 1: 08:41:15 executing program 0: 08:41:15 executing program 5: 08:41:15 executing program 2: 08:41:15 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:15 executing program 1: 08:41:15 executing program 3: 08:41:15 executing program 0: 08:41:15 executing program 5: 08:41:15 executing program 2: 08:41:15 executing program 1: 08:41:15 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:15 executing program 3: 08:41:15 executing program 0: 08:41:15 executing program 2: 08:41:15 executing program 1: 08:41:15 executing program 5: 08:41:15 executing program 3: 08:41:15 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:15 executing program 0: 08:41:15 executing program 2: 08:41:16 executing program 1: 08:41:16 executing program 3: 08:41:16 executing program 5: 08:41:16 executing program 0: 08:41:16 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:16 executing program 2: 08:41:16 executing program 5: 08:41:16 executing program 1: 08:41:16 executing program 3: 08:41:16 executing program 0: 08:41:16 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:16 executing program 2: 08:41:16 executing program 5: 08:41:16 executing program 1: 08:41:16 executing program 3: 08:41:16 executing program 0: 08:41:16 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:16 executing program 5: 08:41:16 executing program 1: 08:41:16 executing program 2: 08:41:16 executing program 3: 08:41:16 executing program 0: 08:41:16 executing program 5: 08:41:16 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:16 executing program 0: 08:41:16 executing program 3: 08:41:16 executing program 1: 08:41:17 executing program 2: 08:41:17 executing program 5: 08:41:17 executing program 1: 08:41:17 executing program 0: 08:41:17 executing program 2: 08:41:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:17 executing program 3: 08:41:17 executing program 1: 08:41:17 executing program 5: 08:41:17 executing program 0: 08:41:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:17 executing program 2: 08:41:17 executing program 3: 08:41:17 executing program 5: 08:41:17 executing program 1: 08:41:17 executing program 0: 08:41:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:17 executing program 3: 08:41:17 executing program 2: 08:41:17 executing program 5: 08:41:17 executing program 1: 08:41:17 executing program 0: 08:41:17 executing program 5: 08:41:17 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:17 executing program 3: 08:41:17 executing program 2: 08:41:18 executing program 1: 08:41:18 executing program 0: 08:41:18 executing program 5: 08:41:18 executing program 3: 08:41:18 executing program 1: 08:41:18 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:18 executing program 2: 08:41:18 executing program 0: 08:41:18 executing program 5: 08:41:18 executing program 3: 08:41:18 executing program 1: 08:41:18 executing program 2: 08:41:18 executing program 0: 08:41:18 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:18 executing program 3: 08:41:18 executing program 5: 08:41:18 executing program 2: 08:41:18 executing program 0: 08:41:18 executing program 1: 08:41:18 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:18 executing program 3: 08:41:18 executing program 5: 08:41:18 executing program 2: 08:41:18 executing program 0: 08:41:18 executing program 1: 08:41:18 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:19 executing program 3: 08:41:19 executing program 5: 08:41:19 executing program 2: 08:41:19 executing program 0: 08:41:19 executing program 1: 08:41:19 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:19 executing program 5: 08:41:19 executing program 3: 08:41:19 executing program 2: 08:41:19 executing program 0: 08:41:19 executing program 1: 08:41:19 executing program 3: 08:41:19 executing program 5: 08:41:19 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:19 executing program 1: 08:41:19 executing program 2: 08:41:19 executing program 0: 08:41:19 executing program 5: 08:41:19 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:19 executing program 3: 08:41:19 executing program 2: 08:41:19 executing program 0: 08:41:19 executing program 1: 08:41:19 executing program 3: 08:41:19 executing program 5: 08:41:19 executing program 2: 08:41:20 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:20 executing program 0: 08:41:20 executing program 1: 08:41:20 executing program 3: 08:41:20 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:20 executing program 5: 08:41:20 executing program 1: 08:41:20 executing program 2: 08:41:20 executing program 0: 08:41:20 executing program 3: 08:41:20 executing program 5: 08:41:20 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:20 executing program 1: 08:41:20 executing program 0: 08:41:20 executing program 3: 08:41:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000020800"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) 08:41:20 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:41:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 08:41:20 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000240)={0xffffffff}, 0x3) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x24001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x1000000, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}, 0x5}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000100}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x1, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r7, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r8) 08:41:20 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:41:20 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:41:20 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 08:41:20 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001b40)={'bond_slave_1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ 384.741536][T10210] debugfs: File '10209' in directory 'proc' already present! [ 384.753631][T10210] binder_alloc: 10209: binder_alloc_buf, no vma [ 384.763698][T10210] debugfs: File '10209' in directory 'proc' already present! 08:41:21 executing program 3: unshare(0x40000000) r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_hwaddr=@link_local}) 08:41:21 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:21 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 08:41:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/157, 0x1a, 0x9d, 0x8}, 0x20) [ 385.080172][T10247] Restarting kernel threads ... done. [ 385.089988][T10244] IPVS: ftp: loaded support on port[0] = 21 08:41:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0xfd, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r5, r5, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, 0x0) r8 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r9 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r9, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r10 = gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r10}, &(0x7f0000044000)) clone3(&(0x7f0000000640)={0x8000000, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400), {0x5}, &(0x7f0000000440)=""/186, 0xba, &(0x7f0000000580)=""/67, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, r10, r8], 0x4}, 0x50) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r5, r6, 0x0, r7, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r8, r9, 0x5}) getegid() r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r13, r13, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), 0x0) [ 385.161436][T10254] BPF:Unsupported section found [ 385.234001][T10244] IPVS: ftp: loaded support on port[0] = 21 08:41:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040600) 08:41:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = gettid() pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x20, r3, 0x0, 0x0) 08:41:21 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 385.578193][ T769] tipc: TX() has been purged, node left! 08:41:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="3a74b10a11dd96f0d8e7496bb0f7c6019eaeb8fc9db6711eb792bdf5b796029ac2", 0x21}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)="c5", 0x1}], 0x1, &(0x7f0000003c40)=ANY=[@ANYBLOB="0801000000000000140100000800000022ac1b6f3c4989c361cfdcd2796391c69c82703958"], 0x25}}], 0x2, 0x0) 08:41:21 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5609, 0x0) 08:41:22 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 08:41:22 executing program 3: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x302, 0x0) 08:41:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x802) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000002c0)="a25356cc1b", 0x5}], 0x2) 08:41:22 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:22 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 08:41:22 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/116, 0x74) 08:41:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r2, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/241) r3 = creat(0x0, 0x0) getsockopt$sock_buf(r3, 0x1, 0x0, 0x0, &(0x7f0000000240)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) 08:41:23 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 386.877622][T10333] syz-executor.0 (10333) used obsolete PPPIOCDETACH ioctl 08:41:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:23 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 08:41:23 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 08:41:23 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 387.053712][ T769] tipc: TX() has been purged, node left! 08:41:23 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:23 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)={{0x1b, 0x5b, 0x50, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:41:23 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000680)={0x0, 0x2, 0x0, 0x7}) 08:41:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r4, 0x80047437, 0x717000) 08:41:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 08:41:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x115000, 0x0) r0 = dup(0xffffffffffffffff) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x85}}], 0x1, 0x40012000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000240)={0x1f, @any, 0x2}, 0xa) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x80, 0x0, 0xfffffffffffffee1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000400)={0x8, 0xa9e60eb, 0x0, 'queue0\x00'}) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000280)=""/163) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) syz_open_procfs(0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x80, &(0x7f0000000200)={[0xbd]}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000008040)={@multicast2, @multicast2}, &(0x7f0000008080)=0xc) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000008140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000008100)={&(0x7f00000080c0)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4c1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 08:41:23 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socket$unix(0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 08:41:23 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r4, 0x80047437, 0x717000) 08:41:24 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_delete(r0) 08:41:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x115000, 0x0) r0 = dup(0xffffffffffffffff) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x85}}], 0x1, 0x40012000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000240)={0x1f, @any, 0x2}, 0xa) sendto$inet(r1, 0x0, 0xffffffffffffffba, 0x80, 0x0, 0xfffffffffffffee1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000400)={0x8, 0xa9e60eb, 0x0, 'queue0\x00'}) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000280)=""/163) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) syz_open_procfs(0x0, 0x0) epoll_pwait(r0, 0x0, 0x0, 0x80, &(0x7f0000000200)={[0xbd]}, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x36, &(0x7f0000008040)={@multicast2, @multicast2}, &(0x7f0000008080)=0xc) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000008140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000008100)={&(0x7f00000080c0)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x4c1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) dup2(r3, r1) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 388.165094][T10416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:24 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:24 executing program 2: capset(0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x10, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000100)) 08:41:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x7c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 08:41:25 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:25 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x10, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x80, 0x0) fchmod(r0, 0x2) 08:41:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x0) 08:41:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:41:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 08:41:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:25 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x2, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 08:41:25 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "30b43eb4dc7e948a"}}, 0x48}}, 0x0) 08:41:25 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:41:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 08:41:25 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14, 0x2, 0xa, 0x5}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 08:41:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x4, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0xfd, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 08:41:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:26 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) [ 390.106829][T10507] BPF:[2] INT (anon) [ 390.141258][T10507] BPF: [ 390.153874][T10507] BPF:meta_left:0 meta_needed:4 [ 390.175251][T10507] BPF: [ 390.175251][T10507] 08:41:26 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 390.197818][T10507] BPF:[2] INT (anon) 08:41:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9855c1dd5095b8e9"}}, 0x48}}, 0x0) [ 390.251908][T10507] BPF: [ 390.254722][T10507] BPF:meta_left:0 meta_needed:4 [ 390.259811][T10507] BPF: [ 390.259811][T10507] 08:41:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0xb, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:41:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:26 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9855c1dd5095b8e9"}}, 0x48}}, 0x0) [ 390.486619][T10536] BPF:[2] INT (anon) [ 390.496263][T10536] BPF: [ 390.506426][T10536] BPF:meta_left:0 meta_needed:4 [ 390.528768][T10536] BPF: [ 390.528768][T10536] 08:41:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:26 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 390.685121][T10547] BPF:[2] INT (anon) [ 390.728762][T10547] BPF: [ 390.749464][T10547] BPF:meta_left:0 meta_needed:4 [ 390.779231][T10547] BPF: [ 390.779231][T10547] 08:41:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6000000, 0x25}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 08:41:27 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 391.010129][T10565] BPF:[2] INT (anon) [ 391.025222][T10565] BPF: [ 391.035199][T10565] BPF:meta_left:0 meta_needed:4 [ 391.051203][T10565] BPF: [ 391.051203][T10565] 08:41:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000), 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "30b43eb4dc7e948a"}}, 0x48}}, 0x0) 08:41:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:41:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 08:41:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x300, @can={{}, 0x0, 0x0, 0x0, 0x0, "30b43eb4dc7e948a"}}, 0x48}}, 0x0) 08:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x3, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) [ 391.361900][T10582] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:41:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x3, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9855c1dd5095b8e9"}}, 0x48}}, 0x0) 08:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9855c1dd5095b8e9"}}, 0x48}}, 0x0) 08:41:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 08:41:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000040)={0x1, 0x802, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17cb046695eeb58af88d0ba3b8f5ca34f33af1bfd94d48c3103d3479893215467e3bb85ea1247aafde2b17227187bd8fc023bb972d19343108b0"}}, 0x38}}, 0x0) 08:41:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:28 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000901"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:41:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) 08:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wireguard1\x00'}) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 08:41:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 08:41:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14}, 0x14) fallocate(r4, 0x20, 0x0, 0x7ff800000) fallocate(r3, 0x20, 0x0, 0x7ff800000) [ 392.056261][T10634] BPF:hdr_len not found 08:41:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 08:41:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14}, 0x14) fallocate(r4, 0x20, 0x0, 0x7ff800000) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14}, 0x14) fallocate(r3, 0x20, 0x0, 0x7ff800000) fallocate(r3, 0x8, 0x0, 0x8000) 08:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wireguard1\x00'}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:41:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) [ 392.286083][T10650] BPF:hdr_len not found 08:41:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, 0x0, 0x0) 08:41:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x8}, 0x20) 08:41:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001800)={0x28, r1, 0xb01, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}]}, 0x28}}, 0x0) [ 392.593657][T10671] BPF:hdr_len not found 08:41:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:28 executing program 4: r0 = timerfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x5451, 0x0) 08:41:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 08:41:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200ffffffff}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff04"]) 08:41:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) [ 392.829698][T10688] BPF:No type found 08:41:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:41:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 08:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 393.030613][T10699] BPF:No type found 08:41:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 08:41:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14}, 0x14) fallocate(r3, 0x20, 0x0, 0x7ff800000) fallocate(r3, 0x8, 0x0, 0x8000) 08:41:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 393.211300][T10707] BPF:No type found 08:41:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x8}, 0x20) 08:41:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 08:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x8}, 0x20) 08:41:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x200ffffffff}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000000000000053ffffffffffffff04"]) 08:41:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x8}, 0x20) 08:41:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9958}, {0x0, 0xffff}, {0x6}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x858, 0x2, [@TCA_ROUTE4_POLICE={0x854, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {0x7f, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xef, 0x0, 0x0, 0x0, 0x0, 0x9}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x888}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="080d782e1cc1cfe847a071") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:41:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 393.983316][T10740] BPF:[2] Invalid kind:0 [ 394.581150][T10237] tipc: TX() has been purged, node left! [ 395.983975][T10237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 396.001197][T10237] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 396.031974][T10237] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 396.039444][T10237] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 396.077015][T10237] device bridge_slave_1 left promiscuous mode [ 396.096928][T10237] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.187862][T10237] device bridge_slave_0 left promiscuous mode [ 396.197860][T10237] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.265213][T10237] device veth1_macvtap left promiscuous mode [ 396.277224][T10237] device veth0_macvtap left promiscuous mode [ 396.293597][T10237] device veth1_vlan left promiscuous mode [ 396.299376][T10237] device veth0_vlan left promiscuous mode [ 397.571376][T10237] device hsr_slave_0 left promiscuous mode [ 397.621224][T10237] device hsr_slave_1 left promiscuous mode [ 397.679013][T10237] team0 (unregistering): Port device team_slave_1 removed [ 397.690180][T10237] team0 (unregistering): Port device team_slave_0 removed [ 397.702842][T10237] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 397.765302][T10237] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.832408][T10237] bond0 (unregistering): Released all slaves [ 397.948453][T10773] IPVS: ftp: loaded support on port[0] = 21 [ 397.995676][T10773] chnl_net:caif_netlink_parms(): no params data found [ 398.034618][T10773] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.041722][T10773] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.049327][T10773] device bridge_slave_0 entered promiscuous mode [ 398.057221][T10773] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.064293][T10773] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.072263][T10773] device bridge_slave_1 entered promiscuous mode [ 398.143165][T10773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.154214][T10773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.173638][T10773] team0: Port device team_slave_0 added [ 398.180576][T10773] team0: Port device team_slave_1 added [ 398.198792][T10773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.205952][T10773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.235979][T10773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.247821][T10773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.257566][T10773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.286201][T10773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.366166][T10773] device hsr_slave_0 entered promiscuous mode [ 398.431470][T10773] device hsr_slave_1 entered promiscuous mode [ 398.471181][T10773] debugfs: Directory 'hsr0' with parent '/' already present! [ 398.509254][T10773] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.516320][T10773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.523726][T10773] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.530797][T10773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.559716][T10773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.571560][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.579725][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.588144][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.601512][T10773] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.634329][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.642662][ T7984] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.649684][ T7984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.657625][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.666157][ T7984] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.673387][ T7984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.694481][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.703716][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.712783][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.726903][T10773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 398.737973][T10773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.747058][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.755821][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.772133][T10773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.780178][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.790390][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.842012][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.857242][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.867914][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.875720][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.886001][T10773] device veth0_vlan entered promiscuous mode [ 398.896092][T10773] device veth1_vlan entered promiscuous mode [ 398.910633][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.919217][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.928271][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.938886][T10773] device veth0_macvtap entered promiscuous mode [ 398.947655][T10773] device veth1_macvtap entered promiscuous mode [ 398.960610][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.971161][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.981031][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.991727][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.001748][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.012301][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.022557][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.033187][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.043359][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.053950][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.065243][T10773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.073268][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.083315][ T7984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.094635][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.105117][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.115023][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.126112][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.136260][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.146723][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.156847][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.167327][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.177224][T10773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.187789][T10773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.198866][T10773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.207365][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.216177][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:41:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @timestamp_reply={0xe, 0x0, 0x0, 0x8}}}}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@typed={0xfffffeaf}, @typed={0xc0, 0x0, 0x0, 0x0, @ipv4=@empty}, @nested={0x8, 0x13}]}, 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000e80307041dfffd946f610500020200001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c090000", 0x34}], 0x1}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x784a2ebd02dc8361, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40288}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x2c, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10088800}, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r4, 0xe10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x141}, 0x1) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r4, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8806) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8c7000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r4, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8806) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x3c}}, 0x4010) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:41:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:35 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0xf0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="726449bb82de", @rand_addr, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) poll(&(0x7f0000000000), 0x2000000000000100, 0x0) 08:41:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00190300"/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) [ 399.511362][T10809] BPF:[2] Invalid kind:0 08:41:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00007e0000)=""/4, 0x0) r1 = socket(0x0, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000a7f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x298, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:41:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:35 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541b, &(0x7f00000001c0)) 08:41:35 executing program 4: [ 399.752450][T10817] BPF:[2] Invalid kind:0 08:41:36 executing program 0: 08:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 08:41:36 executing program 4: 08:41:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:36 executing program 0: 08:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00007e0000)=""/4, 0x0) r1 = socket(0x0, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000a7f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x298, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:41:36 executing program 4: 08:41:36 executing program 0: 08:41:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 08:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:36 executing program 4: 08:41:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:36 executing program 0: 08:41:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 08:41:37 executing program 0: 08:41:37 executing program 4: 08:41:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00007e0000)=""/4, 0x0) r1 = socket(0x0, 0x80002, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) mmap(&(0x7f0000a7f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x298, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x8, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00', 0x11}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 08:41:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e}, 0x20) 08:41:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:37 executing program 0: 08:41:37 executing program 4: 08:41:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:37 executing program 0: 08:41:37 executing program 4: 08:41:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e}, 0x20) 08:41:38 executing program 0: 08:41:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x0, 0x1000000}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e}, 0x20) 08:41:38 executing program 4: 08:41:38 executing program 0: 08:41:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:38 executing program 2: 08:41:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text64={0x40, &(0x7f0000000140)="2d2e0f4b03ca03ca05009bf9b92afa66ba410066ed3e440fbaa00020000000363e3666660f3882730bc4e21daeae0f0000000f01c4b98b70c5100f01c166baf80cb8ff29f28eef66bafc0cecb92d0900000f0119ba000000000f30f3470f09", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:38 executing program 4: 08:41:38 executing program 2: 08:41:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:38 executing program 3: 08:41:39 executing program 2: 08:41:39 executing program 4: 08:41:39 executing program 3: 08:41:39 executing program 0: 08:41:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:39 executing program 0: 08:41:39 executing program 3: 08:41:39 executing program 2: 08:41:39 executing program 4: 08:41:39 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x182, 0x0) 08:41:39 executing program 3: 08:41:39 executing program 2: 08:41:39 executing program 0: 08:41:39 executing program 4: 08:41:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:39 executing program 0: 08:41:39 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x182, 0x0) 08:41:39 executing program 3: 08:41:39 executing program 2: 08:41:39 executing program 4: 08:41:39 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x182, 0x0) 08:41:39 executing program 0: 08:41:39 executing program 4: 08:41:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:40 executing program 3: 08:41:40 executing program 2: 08:41:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:40 executing program 4: 08:41:40 executing program 0: 08:41:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:40 executing program 2: 08:41:40 executing program 3: 08:41:40 executing program 4: 08:41:40 executing program 3: 08:41:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:40 executing program 0: 08:41:40 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 08:41:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000540)) 08:41:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 404.703384][T11036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 08:41:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 404.935966][T11050] BPF:[2] Invalid kind:0 08:41:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 405.358063][T11072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:42 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:42 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:42 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 406.720622][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 406.720641][ T27] audit: type=1804 audit(1581324102.912:129): pid=11135 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir463865270/syzkaller.I2Bttv/169/bus" dev="sda1" ino=16922 res=1 08:41:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:43 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:43 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 407.082251][ T27] audit: type=1804 audit(1581324103.282:130): pid=11147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir085423372/syzkaller.Krjwzm/22/bus" dev="sda1" ino=16909 res=1 08:41:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:43 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:43 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:43 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:43 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:44 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:44 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:41:44 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 408.039117][T11188] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 408.157791][ T27] audit: type=1804 audit(1581324104.352:131): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir492076011/syzkaller.QSJr3E/158/bus" dev="sda1" ino=16915 res=1 08:41:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 08:41:44 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:44 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) socket$netlink(0x10, 0x3, 0x0) 08:41:44 executing program 5: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:45 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:41:45 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:45 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:45 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) socket$netlink(0x10, 0x3, 0x0) 08:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:45 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:45 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:45 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) socket$netlink(0x10, 0x3, 0x0) 08:41:45 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:45 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:45 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) 08:41:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:45 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:45 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:45 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:46 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:46 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:46 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:46 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:46 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:46 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:46 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:46 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:46 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:47 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:47 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) 08:41:47 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:47 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:47 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:47 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:47 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:47 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) 08:41:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:47 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:48 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:41:48 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:48 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket(0x0, 0x80000, 0x0) 08:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:48 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:48 executing program 5: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5ff5ff1b08160700db1c00010000000000cc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:41:48 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:48 executing program 4: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:41:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:49 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:49 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:49 executing program 2: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 08:41:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:49 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 08:41:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:41:49 executing program 0: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) [ 413.490853][ T7960] ================================================================== [ 413.499002][ T7960] BUG: KCSAN: data-race in padata_find_next / padata_reorder [ 413.506467][ T7960] [ 413.508807][ T7960] write to 0xffff88812ac1c028 of 4 bytes by task 11346 on cpu 0: [ 413.516547][ T7960] padata_find_next+0x1d9/0x260 [ 413.521410][ T7960] padata_reorder+0x180/0x260 [ 413.526094][ T7960] padata_do_serial+0x181/0x1b0 [ 413.530963][ T7960] pcrypt_aead_enc+0x51/0x80 [ 413.535554][ T7960] padata_parallel_worker+0x1ae/0x220 [ 413.540947][ T7960] process_one_work+0x40b/0x8d0 [ 413.545814][ T7960] worker_thread+0xa0/0x800 [ 413.550355][ T7960] kthread+0x1d4/0x200 [ 413.554467][ T7960] ret_from_fork+0x1f/0x30 [ 413.558871][ T7960] [ 413.561329][ T7960] read to 0xffff88812ac1c028 of 4 bytes by task 7960 on cpu 1: [ 413.568916][ T7960] padata_reorder+0x1b6/0x260 [ 413.573598][ T7960] padata_do_serial+0x181/0x1b0 [ 413.578458][ T7960] pcrypt_aead_enc+0x51/0x80 [ 413.583053][ T7960] padata_parallel_worker+0x1ae/0x220 [ 413.588432][ T7960] process_one_work+0x40b/0x8d0 [ 413.593289][ T7960] process_scheduled_works+0x50/0xa0 [ 413.598590][ T7960] worker_thread+0x4ee/0x800 [ 413.603182][ T7960] kthread+0x1d4/0x200 [ 413.607254][ T7960] ret_from_fork+0x1f/0x30 [ 413.611659][ T7960] [ 413.613979][ T7960] Reported by Kernel Concurrency Sanitizer on: [ 413.620135][ T7960] CPU: 1 PID: 7960 Comm: kworker/u4:0 Not tainted 5.5.0-rc1-syzkaller #0 [ 413.628630][ T7960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.639151][ T7960] Workqueue: pencrypt_parallel padata_parallel_worker [ 413.646007][ T7960] ================================================================== [ 413.654056][ T7960] Kernel panic - not syncing: panic_on_warn set ... [ 413.660795][ T7960] CPU: 1 PID: 7960 Comm: kworker/u4:0 Not tainted 5.5.0-rc1-syzkaller #0 [ 413.669309][ T7960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.679381][ T7960] Workqueue: pencrypt_parallel padata_parallel_worker [ 413.686208][ T7960] Call Trace: [ 413.689490][ T7960] dump_stack+0x11d/0x181 [ 413.693825][ T7960] panic+0x210/0x640 [ 413.697715][ T7960] ? do_one_initcall+0x56/0x3e8 [ 413.702567][ T7960] ? vprintk_func+0x8d/0x140 [ 413.707163][ T7960] kcsan_report.cold+0xc/0x15 [ 413.711842][ T7960] kcsan_setup_watchpoint+0x2e2/0x380 [ 413.717206][ T7960] __tsan_read4+0xc6/0x100 [ 413.721755][ T7960] padata_reorder+0x1b6/0x260 [ 413.726437][ T7960] padata_do_serial+0x181/0x1b0 [ 413.731291][ T7960] pcrypt_aead_enc+0x51/0x80 [ 413.735882][ T7960] padata_parallel_worker+0x1ae/0x220 [ 413.741255][ T7960] process_one_work+0x40b/0x8d0 [ 413.746101][ T7960] process_scheduled_works+0x50/0xa0 [ 413.751389][ T7960] worker_thread+0x4ee/0x800 [ 413.755978][ T7960] kthread+0x1d4/0x200 [ 413.760029][ T7960] ? rescuer_thread+0x6a0/0x6a0 [ 413.764899][ T7960] ? kthread_unpark+0xe0/0xe0 [ 413.769696][ T7960] ret_from_fork+0x1f/0x30 [ 413.775607][ T7960] Kernel Offset: disabled [ 413.779937][ T7960] Rebooting in 86400 seconds..