[info] Using makefile-style concurrent boot in runlevel 2. [ 47.167136][ T27] audit: type=1800 audit(1577941776.082:21): pid=7773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 47.210903][ T27] audit: type=1800 audit(1577941776.082:22): pid=7773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.77' (ECDSA) to the list of known hosts. 2020/01/02 05:09:44 fuzzer started 2020/01/02 05:09:46 dialing manager at 10.128.0.105:41657 2020/01/02 05:09:46 syscalls: 2723 2020/01/02 05:09:46 code coverage: enabled 2020/01/02 05:09:46 comparison tracing: enabled 2020/01/02 05:09:46 extra coverage: enabled 2020/01/02 05:09:46 setuid sandbox: enabled 2020/01/02 05:09:46 namespace sandbox: enabled 2020/01/02 05:09:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/02 05:09:46 fault injection: enabled 2020/01/02 05:09:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/02 05:09:46 net packet injection: enabled 2020/01/02 05:09:46 net device setup: enabled 2020/01/02 05:09:46 concurrency sanitizer: enabled 2020/01/02 05:09:46 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 60.315754][ T7944] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/02 05:09:58 adding functions to KCSAN blacklist: 'audit_log_start' 'bio_chain' 'page_counter_try_charge' '__skb_try_recv_from_queue' 'mod_timer' 'futex_wait_queue_me' 'common_perm_cond' '__rb_insert_augmented' 'ext4_has_free_clusters' 'list_lru_add' 'blk_stat_add' '__mark_inode_dirty' 'rcu_gp_fqs_check_wake' 'munlock_vma_pages_range' 'watchdog' 'kvm_mmu_notifier_invalidate_range_end' 'ktime_get_seconds' 'pipe_wait' 'poll_schedule_timeout' 'rcu_gp_fqs_loop' 'atime_needs_update' 'sit_tunnel_xmit' 'ext4_free_inodes_count' 'shmem_add_to_page_cache' 'kauditd_thread' 'd_delete' 'process_srcu' 'install_new_memslots' 'tick_do_update_jiffies64' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'copy_process' '__dentry_kill' 'echo_char' '__add_to_page_cache_locked' 'tick_nohz_idle_stop_tick' 'taskstats_exit' 'blk_mq_get_request' 'timer_clear_idle' 'alloc_empty_file' 'generic_fillattr' 'evict' 'add_timer' 'xas_clear_mark' 'ext4_nonda_switch' '__snd_rawmidi_transmit_ack' '__ext4_new_inode' 'list_lru_count_one' 'wbt_issue' 'blk_mq_run_hw_queue' 'ext4_setattr' 'ep_poll' 'wbt_done' 'xas_find_marked' 'pid_update_inode' 'find_get_pages_range_tag' 'ext4_free_inode' 'lruvec_lru_size' 'shmem_file_read_iter' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' 'mm_update_next_owner' '__hrtimer_run_queues' 'generic_write_end' 'vm_area_dup' 'do_exit' 'ext4_mb_good_group' 'pcpu_alloc' 'ktime_get_real_seconds' 'shmem_getpage_gfp' 'generic_file_read_iter' 'file_remove_privs' 'sbitmap_queue_clear' 'tomoyo_supervisor' 'do_nanosleep' 'dd_has_work' 'unix_release_sock' 'do_syslog' 'ext4_mark_iloc_dirty' 'writeback_sb_inodes' 'ext4_da_write_end' 'do_readlinkat' 'balance_dirty_pages' '__find_get_block' 'find_next_bit' 'run_timer_softirq' 'do_try_to_free_pages' '__perf_event_overflow' 05:12:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0xc000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 05:12:32 executing program 1: sched_yield() mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) [ 223.587687][ T7948] IPVS: ftp: loaded support on port[0] = 21 [ 223.692004][ T7948] chnl_net:caif_netlink_parms(): no params data found [ 223.760353][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.771292][ T7948] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.779276][ T7948] device bridge_slave_0 entered promiscuous mode [ 223.793085][ T7951] IPVS: ftp: loaded support on port[0] = 21 [ 223.801734][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.808894][ T7948] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.820206][ T7948] device bridge_slave_1 entered promiscuous mode 05:12:32 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.861259][ T7948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.872571][ T7948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.896122][ T7948] team0: Port device team_slave_0 added [ 223.903262][ T7948] team0: Port device team_slave_1 added [ 223.973442][ T7948] device hsr_slave_0 entered promiscuous mode [ 224.011209][ T7948] device hsr_slave_1 entered promiscuous mode [ 224.120734][ T7953] IPVS: ftp: loaded support on port[0] = 21 [ 224.127663][ T7948] netdevsim netdevsim0 netdevsim0: renamed from eth0 05:12:33 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x0, 0x0, 0x1000014, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 224.194652][ T7948] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.257529][ T7948] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.316696][ T7951] chnl_net:caif_netlink_parms(): no params data found [ 224.335447][ T7948] netdevsim netdevsim0 netdevsim3: renamed from eth3 05:12:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000001c0)={0x0, 0x222000, 0x1000, 0x0, 0x2}, 0x20) socket$inet(0x2, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socket(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 224.400209][ T7956] IPVS: ftp: loaded support on port[0] = 21 [ 224.416744][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.423987][ T7948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.431369][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.438416][ T7948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.507639][ T7951] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.521759][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.529736][ T7951] device bridge_slave_0 entered promiscuous mode [ 224.583107][ T7951] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.590195][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.612840][ T7951] device bridge_slave_1 entered promiscuous mode [ 224.688082][ T7951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.701458][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.709536][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.723368][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 224.763663][ T7951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.790919][ T7960] IPVS: ftp: loaded support on port[0] = 21 05:12:33 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) [ 224.826364][ T7951] team0: Port device team_slave_0 added [ 224.861234][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.868315][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.878518][ T7953] device bridge_slave_0 entered promiscuous mode [ 224.886699][ T7951] team0: Port device team_slave_1 added [ 224.904914][ T7948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.920490][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.928046][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.937817][ T7953] device bridge_slave_1 entered promiscuous mode [ 225.013213][ T7951] device hsr_slave_0 entered promiscuous mode [ 225.071497][ T7951] device hsr_slave_1 entered promiscuous mode [ 225.111040][ T7951] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.130645][ T7948] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.139637][ T7964] IPVS: ftp: loaded support on port[0] = 21 [ 225.148695][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.159266][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.167355][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.180938][ T7956] chnl_net:caif_netlink_parms(): no params data found [ 225.195158][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.204227][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.214140][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.221186][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.229069][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.238851][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.247571][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.254662][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.266112][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.293674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.323955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.342123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.354343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.363333][ T7951] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.424073][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.433063][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.440651][ T7956] device bridge_slave_0 entered promiscuous mode [ 225.448558][ T7953] team0: Port device team_slave_0 added [ 225.455316][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.471634][ T7951] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.534923][ T7951] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.572737][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.579892][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.587761][ T7956] device bridge_slave_1 entered promiscuous mode [ 225.599423][ T7953] team0: Port device team_slave_1 added [ 225.618558][ T7951] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.692583][ T7956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.724702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.733338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.743831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.752491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.764581][ T7956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.843345][ T7953] device hsr_slave_0 entered promiscuous mode [ 225.871196][ T7953] device hsr_slave_1 entered promiscuous mode [ 225.921053][ T7953] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.931099][ T7948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.942541][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.957607][ T7956] team0: Port device team_slave_0 added [ 225.964532][ T7956] team0: Port device team_slave_1 added [ 225.972979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.981722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.990286][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 226.103069][ T7956] device hsr_slave_0 entered promiscuous mode [ 226.161309][ T7956] device hsr_slave_1 entered promiscuous mode [ 226.200981][ T7956] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.220664][ T7964] chnl_net:caif_netlink_parms(): no params data found [ 226.267798][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.275152][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.283493][ T7960] device bridge_slave_0 entered promiscuous mode [ 226.293282][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.300495][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.308702][ T7960] device bridge_slave_1 entered promiscuous mode [ 226.341009][ T7953] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.407183][ T7953] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.467494][ T7964] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.474662][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.482939][ T7964] device bridge_slave_0 entered promiscuous mode [ 226.490703][ T7964] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.498076][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.506022][ T7964] device bridge_slave_1 entered promiscuous mode [ 226.514290][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.524007][ T7953] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.573101][ T7956] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.614219][ T7956] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.694150][ T7956] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.743971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.751511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.759048][ T7956] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.810259][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.819631][ T7953] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.861634][ T7948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.882039][ T7964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.900125][ T7951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.918096][ T7951] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.927041][ T7964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.942671][ T7960] team0: Port device team_slave_0 added [ 226.949313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.957158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.987899][ T7964] team0: Port device team_slave_0 added [ 226.997383][ T7960] team0: Port device team_slave_1 added [ 227.003812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.012843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.021479][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.028620][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.036584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.045181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.053839][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.060909][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.069391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.079721][ T7964] team0: Port device team_slave_1 added [ 227.183248][ T7964] device hsr_slave_0 entered promiscuous mode [ 227.211532][ T7964] device hsr_slave_1 entered promiscuous mode [ 227.250937][ T7964] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.262564][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:12:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0xc000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 227.303070][ T7960] device hsr_slave_0 entered promiscuous mode [ 227.351739][ T7960] device hsr_slave_1 entered promiscuous mode [ 227.391467][ T7960] debugfs: Directory 'hsr0' with parent '/' already present! 05:12:36 executing program 0: epoll_create1(0x0) io_setup(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) io_setup(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 227.429202][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.462306][ T7956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.477140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.502591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.519739][ T7951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.530484][ T7951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.551085][ C0] hrtimer: interrupt took 49083 ns [ 227.553122][ T7964] netdevsim netdevsim5 netdevsim0: renamed from eth0 05:12:36 executing program 0: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 227.603055][ T7960] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.643205][ T7960] netdevsim netdevsim4 netdevsim1: renamed from eth1 05:12:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cd", 0x1}], 0x1}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 227.668100][ T7956] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.692985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.701721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.721689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.730496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.742731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.754936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.763650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:12:36 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0xffffffffffffffff, r1) [ 227.774757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.782667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.799590][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.808317][ T7964] netdevsim netdevsim5 netdevsim1: renamed from eth1 05:12:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) [ 227.863302][ T7960] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.911636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.919523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.941715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.950051][ T17] bridge0: port 1(bridge_slave_0) entered blocking state 05:12:36 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) [ 227.957186][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.971474][ T7964] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.023031][ T7964] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.073403][ T7960] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.122513][ T7951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.130205][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.141005][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.148535][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.156184][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.164248][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.171918][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.180391][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.188831][ T2417] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.195947][ T2417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.203918][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.212991][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.221966][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.230443][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.239812][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.251731][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.271874][ T7956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.282639][ T7956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.296193][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.305480][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.314188][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.321265][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.329358][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.338152][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.347429][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.355829][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.364556][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.373065][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.401546][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.409505][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.417423][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.426308][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.434832][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.441927][ T7957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.449651][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.458398][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.467334][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.475847][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.484534][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.509221][ T7956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.524795][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.538697][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.559101][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.572904][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.581914][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.590182][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.598591][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.607853][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.625236][ T7953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.654033][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.676783][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.684720][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.694816][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.703103][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.714790][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.726866][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.784095][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.795489][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.800963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.806452][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.809257][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 228.816316][ T7959] bridge0: port 1(bridge_slave_0) entered forwarding state 05:12:37 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 228.848804][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.850906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 228.860380][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.862695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 228.880503][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.887719][ T7959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.896351][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.922058][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.945728][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.972579][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.985720][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.994431][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.009267][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.017657][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.029441][ T7964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.049037][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.081489][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.107603][ T7960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.127134][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.142764][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.152729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.177542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.195241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.206501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.224195][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.233220][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.241891][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.248982][ T7959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.256967][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.266175][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.274514][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.281695][ T7959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.289914][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.314300][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.323515][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.332790][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.342139][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.350713][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.359411][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.368236][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.376702][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.385176][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.393635][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.402171][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.409658][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.419608][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.429642][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.444571][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.463359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.471293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.482177][ T7964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.644650][ T8047] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:12:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=[@rights={{0x10}}], 0x10}, 0x0) 05:12:38 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:12:38 executing program 1: socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x288}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1b4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendfile(r1, r2, 0x0, 0xcf5) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:12:38 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 05:12:38 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:12:38 executing program 4: ioprio_get$uid(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72d1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000061, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) 05:12:39 executing program 2: [ 230.107134][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 230.107156][ T27] audit: type=1800 audit(1577941959.022:31): pid=8064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 05:12:39 executing program 2: [ 230.244292][ T27] audit: type=1804 audit(1577941959.052:32): pid=8064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/2/file0/file0" dev="loop1" ino=22 res=1 05:12:39 executing program 2: 05:12:39 executing program 5: 05:12:39 executing program 2: 05:12:39 executing program 1: socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x288}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1b4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendfile(r1, r2, 0x0, 0xcf5) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:12:39 executing program 3: [ 230.800351][ T27] audit: type=1800 audit(1577941959.712:33): pid=8104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=23 res=0 [ 230.831003][ T27] audit: type=1804 audit(1577941959.742:34): pid=8104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/3/file0/file0" dev="loop1" ino=23 res=1 05:12:39 executing program 5: 05:12:39 executing program 2: 05:12:39 executing program 3: 05:12:39 executing program 0: 05:12:40 executing program 4: 05:12:40 executing program 2: 05:12:40 executing program 0: 05:12:40 executing program 5: 05:12:40 executing program 3: 05:12:40 executing program 0: 05:12:40 executing program 1: 05:12:40 executing program 3: 05:12:40 executing program 5: 05:12:40 executing program 2: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x6) 05:12:40 executing program 4: 05:12:40 executing program 0: 05:12:40 executing program 1: 05:12:40 executing program 5: 05:12:40 executing program 4: 05:12:40 executing program 3: 05:12:40 executing program 0: 05:12:40 executing program 2: 05:12:40 executing program 4: 05:12:40 executing program 5: 05:12:40 executing program 3: 05:12:40 executing program 0: 05:12:40 executing program 1: 05:12:40 executing program 2: 05:12:41 executing program 3: 05:12:41 executing program 4: 05:12:41 executing program 5: 05:12:41 executing program 1: 05:12:41 executing program 0: 05:12:41 executing program 2: 05:12:41 executing program 2: 05:12:41 executing program 0: 05:12:41 executing program 3: 05:12:41 executing program 5: 05:12:41 executing program 4: 05:12:41 executing program 1: 05:12:41 executing program 0: 05:12:41 executing program 2: 05:12:41 executing program 3: 05:12:41 executing program 5: 05:12:41 executing program 1: 05:12:41 executing program 4: 05:12:41 executing program 2: 05:12:41 executing program 0: 05:12:41 executing program 3: 05:12:42 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 5: 05:12:42 executing program 2: 05:12:42 executing program 3: 05:12:42 executing program 0: 05:12:42 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 5: 05:12:42 executing program 0: 05:12:42 executing program 2: 05:12:42 executing program 3: 05:12:42 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 5: 05:12:42 executing program 2: 05:12:42 executing program 0: 05:12:42 executing program 3: 05:12:42 executing program 1: 05:12:42 executing program 4: 05:12:42 executing program 3: 05:12:42 executing program 0: 05:12:42 executing program 2: 05:12:43 executing program 1: 05:12:43 executing program 5: 05:12:43 executing program 4: 05:12:43 executing program 0: 05:12:43 executing program 3: 05:12:43 executing program 5: 05:12:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) 05:12:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:12:43 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 05:12:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {}, 0x1a6}) 05:12:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 05:12:43 executing program 2: r0 = socket(0x10000000002, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x4, 0x0, 0x0, &(0x7f0000001780)=[@cred], 0x20}, 0x0) 05:12:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xc6\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfa\xfb\x14\xfd=l\x99\xae\xe4\x1dhO]B\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0}, {}], 0x2, 0x0) 05:12:43 executing program 2: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 05:12:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) 05:12:44 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:12:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) 05:12:44 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000004c0)="ca", 0x1}], 0x1) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 05:12:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:12:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') 05:12:44 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 05:12:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:12:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 05:12:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) dup(r0) 05:12:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x9, 0x2, &(0x7f0000001500)=@raw=[@map_val], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:12:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) 05:12:44 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452615afc1, 0x0) 05:12:44 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:12:44 executing program 3: pipe(&(0x7f0000000600)) 05:12:44 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 05:12:44 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:12:44 executing program 0: syz_open_dev$vcsa(&(0x7f0000001040)='/dev/vcsa#\x00', 0xfffffffffffffe01, 0x280100) 05:12:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 05:12:44 executing program 4: getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x2000, 0x0, 0x0) 05:12:44 executing program 1: pipe2(&(0x7f00000005c0), 0x0) 05:12:45 executing program 3: r0 = socket(0x10000000002, 0x400000000000002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000040)="71a99a1a", 0x4) 05:12:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003cc0)=[{0x0, 0x2f4, 0x0}], 0x1, 0x0) r2 = dup2(r1, r0) sendmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:12:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:12:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 05:12:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:12:45 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 05:12:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6", 0x4}, {&(0x7f0000000880)="9dbc8fc952", 0x5}], 0x2}}], 0x1, 0x0) 05:12:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 05:12:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:12:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002840)={&(0x7f0000002800)='./file0\x00'}, 0x10) 05:12:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452615afc1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:12:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 05:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="fa90ff4a344f1ea717a70afbffab6e84a99dd0674c3168224cca3f4696522c02dd27d1c1040eb8cf97f058242372cc407ad74cdea0151da30a455210352efd812924a779130689d996d72244e2f55b56381477e2e549fa6cda122b99f4b326a98343876c6a7aaa3028ad3bdbf6ea2e3ed20f0bc3146f955089f46d30cd83b7ddfafeac59fde68e1f0d594fff12f2d71bfc", 0xffffffffffffff79, 0x60e, 0x0, 0x0) 05:12:45 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) [ 236.660926][ T8413] FAT-fs (loop0): invalid media value (0x00) [ 236.667089][ T8413] FAT-fs (loop0): Can't find a valid FAT filesystem 05:12:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80) sendto(r0, &(0x7f00000000c0)="a1", 0x1, 0x20000044, 0x0, 0x0) 05:12:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e2", 0x4e}], 0x1}}], 0x1, 0x0) [ 236.807346][ T27] audit: type=1804 audit(1577941965.722:35): pid=8428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/26/file0" dev="sda1" ino=16578 res=1 05:12:45 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) 05:12:45 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) 05:12:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 236.984069][ T8413] FAT-fs (loop0): invalid media value (0x00) 05:12:45 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="b60e656e807920000a426d05aafd18e27eea691e0101000000000000ce98a481921f2c1ce846100ade24d322137ea2e8219386088e7af5a2155159753392101b2af9d78a7386b2a841f23b231f477e740f8843424c2e399762d056b903312b138fd55cbc6d87620000000000000000000000001be110a3ab77b3a9652df10f69e766f2c52b77033e1699d6cf527297d9039017724f363a12610ae1533e7cf5"], 0xfdef) [ 237.057193][ T8413] FAT-fs (loop0): Can't find a valid FAT filesystem 05:12:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2, @l2, @can}) 05:12:46 executing program 5: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket(0x18, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 05:12:46 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0x0, 0x0) 05:12:46 executing program 3: socket(0x11, 0x400000000080803, 0x0) 05:12:46 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 05:12:46 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x9c241482a6767208, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 05:12:46 executing program 1: mlock(&(0x7f00003ae000/0x11000)=nil, 0x11000) madvise(&(0x7f00003ae000/0x2000)=nil, 0x2000, 0x0) 05:12:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:12:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 237.537527][ T8468] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 237.556442][ T8468] FAT-fs (loop4): Filesystem has been set read-only [ 237.571057][ T8468] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 970769) 05:12:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg(r0, &(0x7f0000002e40)={&(0x7f00000025c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, 0x0}, 0x20004804) 05:12:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1000000000000181, 0x0) 05:12:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:12:46 executing program 0: r0 = socket(0x2, 0x10000000000003, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:46 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') 05:12:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) 05:12:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000d4d000/0x2000)=nil, 0x2000, 0x0, 0x2013, r0, 0x0) 05:12:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x60}}, 0x0) 05:12:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:12:47 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 05:12:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000001c0)=""/118, 0x76}], 0x2, 0x0) 05:12:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) [ 238.295962][ T27] audit: type=1800 audit(1577941967.212:36): pid=8519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16593 res=0 05:12:47 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) 05:12:47 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vcsa\x00', 0x0, 0x0) [ 238.390313][ T27] audit: type=1804 audit(1577941967.262:37): pid=8522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/33/file0" dev="sda1" ino=16593 res=1 05:12:47 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 05:12:47 executing program 0: msgrcv(0x0, 0x0, 0xfffffe17, 0x0, 0x0) 05:12:47 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 238.540928][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.546769][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:12:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:12:47 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 05:12:47 executing program 0: socket$inet(0x2, 0x3, 0x33) 05:12:47 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:12:47 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/190, 0xbe}], 0x1) 05:12:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) [ 238.876557][ T8554] ptrace attach of "/root/syz-executor.2"[7953] was attempted by "/root/syz-executor.2"[8554] 05:12:47 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8072, 0xffffffffffffffff, 0x0) [ 238.961919][ T8554] ptrace attach of "/root/syz-executor.2"[7953] was attempted by "/root/syz-executor.2"[8554] 05:12:48 executing program 0: r0 = socket(0x10000000002, 0x400000000000002, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:12:48 executing program 4: 05:12:48 executing program 5: 05:12:48 executing program 2: [ 239.180906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 239.186734][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:12:48 executing program 3: 05:12:48 executing program 0: 05:12:48 executing program 1: 05:12:48 executing program 5: 05:12:48 executing program 2: 05:12:48 executing program 4: 05:12:48 executing program 3: 05:12:48 executing program 5: 05:12:48 executing program 1: 05:12:48 executing program 0: 05:12:48 executing program 4: 05:12:48 executing program 2: 05:12:48 executing program 3: 05:12:48 executing program 5: 05:12:48 executing program 0: 05:12:48 executing program 1: 05:12:48 executing program 4: 05:12:48 executing program 2: 05:12:49 executing program 5: 05:12:49 executing program 1: 05:12:49 executing program 0: 05:12:49 executing program 3: 05:12:49 executing program 4: 05:12:49 executing program 2: 05:12:49 executing program 1: 05:12:49 executing program 4: 05:12:49 executing program 3: 05:12:49 executing program 5: 05:12:49 executing program 0: 05:12:49 executing program 2: 05:12:49 executing program 1: 05:12:49 executing program 2: 05:12:49 executing program 3: 05:12:49 executing program 0: 05:12:49 executing program 4: 05:12:49 executing program 5: 05:12:49 executing program 1: 05:12:49 executing program 4: 05:12:50 executing program 2: 05:12:50 executing program 0: 05:12:50 executing program 5: 05:12:50 executing program 3: 05:12:50 executing program 1: 05:12:50 executing program 4: 05:12:50 executing program 2: 05:12:50 executing program 5: 05:12:50 executing program 0: 05:12:50 executing program 3: 05:12:50 executing program 1: 05:12:50 executing program 2: 05:12:50 executing program 4: 05:12:50 executing program 0: 05:12:50 executing program 5: 05:12:50 executing program 3: 05:12:50 executing program 1: 05:12:50 executing program 2: 05:12:50 executing program 4: 05:12:50 executing program 0: 05:12:50 executing program 5: 05:12:51 executing program 3: 05:12:51 executing program 1: 05:12:51 executing program 4: 05:12:51 executing program 2: 05:12:51 executing program 0: 05:12:51 executing program 5: 05:12:51 executing program 3: 05:12:51 executing program 0: 05:12:51 executing program 1: 05:12:51 executing program 2: 05:12:51 executing program 4: 05:12:51 executing program 5: 05:12:51 executing program 3: 05:12:51 executing program 0: 05:12:51 executing program 1: 05:12:51 executing program 2: 05:12:51 executing program 4: 05:12:51 executing program 3: 05:12:51 executing program 1: 05:12:51 executing program 5: 05:12:51 executing program 4: 05:12:51 executing program 2: 05:12:52 executing program 0: 05:12:52 executing program 1: 05:12:52 executing program 5: 05:12:52 executing program 3: 05:12:52 executing program 4: 05:12:52 executing program 0: 05:12:52 executing program 2: 05:12:52 executing program 5: 05:12:52 executing program 3: 05:12:52 executing program 4: 05:12:52 executing program 0: 05:12:52 executing program 1: 05:12:52 executing program 2: 05:12:52 executing program 4: 05:12:52 executing program 3: 05:12:52 executing program 5: 05:12:52 executing program 1: 05:12:52 executing program 0: 05:12:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="e4"], 0x0, 0x1}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000140)='selinux]cgroupvmnet0eth1\x00'], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) 05:12:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='id_lega\x05y\x00\xd4b\xb2\x9c\x9c\xeaC#g\xaaoqXt4\x8b\xb0\xd7\x11\xf8\xf7\xff\x0f\xe4\xe4#\xaf\xff\xb3i\xc2\xd2\xa8\xcb\xac\xe9\xfb\xfc\x84\x02\xc9\xcd\x11\n\xc0\x8b\x8e=\xfc|\x8aF\x00\x00\x00\x00\x00\x00\x00\x89|\xe7D\x02H\x19Iz`\xf7T\xbfU\x97\xd3', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000300)='syz', 0xfffffffffffffffd) 05:12:53 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/\x01\x00\x00\x00\x00\x10\x00\x00elf/aptr/current\xfa', 0x2, 0x0) 05:12:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x89}) 05:12:53 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') 05:12:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x9, 0x1, &(0x7f0000001500)=@raw=[@generic], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:12:53 executing program 4: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 05:12:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:12:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:12:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 05:12:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) 05:12:53 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000003740)='/dev/md0\x00', 0x0, 0x0) 05:12:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) 05:12:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:12:53 executing program 1: read$dsp(0xffffffffffffffff, 0x0, 0x2) 05:12:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)=0xffffffffffffff1d) 05:12:54 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 05:12:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 05:12:54 executing program 4: clone(0x6000, &(0x7f0000000000), 0x0, 0x0, 0x0) 05:12:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x00', 0x400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 05:12:54 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 05:12:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="e43d9d765c9d4f78a21cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8779e779bb5f126337596166000d8709b32b0302a1da252197a94629"], 0x0, 0x3e}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:54 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @local}) 05:12:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000004c0)="ca", 0x1}], 0x1) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64], @ANYRESDEC=r2, @ANYRES32, @ANYRES16, @ANYBLOB="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", @ANYPTR64, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16], @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[], @ANYRES16], @ANYBLOB="3089ff3b94684bbbb81c03612f63f645e81a44afc33aabbaabe3a91ebd52e6c883a23db5e0588b3bac3c805c395bec488d1cf898cc1b7ce8d30471e170a5188950dab7299ce3a8c76bf1e71aa195bbafdfef6c6d64b6d84c7c1002a1ff8f83ec3cd5938cb240000d125c3f4df0a64ee50e54eb16f29632181d58f2bd7b0c0d2c6e93ed4c1f3187992598b3eef5e5e51df9fa0a877be7bc", @ANYRESHEX], 0xb1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 05:12:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:54 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/net/tun\x00', 0x40200, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) 05:12:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) [ 245.997835][ T8870] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 05:12:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 05:12:55 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) writev(0xffffffffffffffff, 0x0, 0x0) [ 246.122406][ T8870] FAT-fs (loop3): Filesystem has been set read-only [ 246.129289][ T8870] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) 05:12:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/net/tun\x00', 0x40200, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) [ 246.221637][ T8870] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 246.230943][ T8870] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) 05:12:55 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xc0742, 0x0) 05:12:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x9}, [@typed={0x8, 0x3, @fd=r3}]}, 0x1c}}, 0x0) fsetxattr$security_evm(r3, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:12:55 executing program 5: socket(0x2, 0x3, 0x1) 05:12:55 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 05:12:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x34000000, 0x0, 0x0) 05:12:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:12:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x11, 0x4) 05:12:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 05:12:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 05:12:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 05:12:55 executing program 1: getrandom(&(0x7f00000000c0)=""/229, 0xe5, 0x0) 05:12:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:12:55 executing program 2: r0 = socket(0x11, 0x3, 0x0) r1 = dup(r0) connect(r1, &(0x7f0000000080)=@in6={0x18}, 0xc) 05:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) 05:12:56 executing program 0: open$dir(&(0x7f0000000040)='.\x00', 0x244080, 0x0) 05:12:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 05:12:56 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/223) [ 247.399765][ T27] audit: type=1804 audit(1577941976.312:38): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir243529942/syzkaller.Uq4obh/56/bus" dev="sda1" ino=16628 res=1 05:12:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:56 executing program 0: socket(0x11, 0xa, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 05:12:56 executing program 5: pipe2$9p(&(0x7f0000000240), 0x0) 05:12:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000004c0)="ca", 0x1}], 0x1) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 247.691601][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.720063][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.740950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 247.746750][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:12:56 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffff3, 0x31, 0xffffffffffffffff, 0x0) 05:12:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1c9c380}) 05:12:56 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040), 0xc) 05:12:56 executing program 5: socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x1, 'ip6gre0\x00'}) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d6", 0x1fe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 05:12:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000001c0)="c7") 05:12:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) [ 248.067058][ T9017] FAT-fs (loop5): bogus number of reserved sectors [ 248.086695][ T9017] FAT-fs (loop5): Can't find a valid FAT filesystem 05:12:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 05:12:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)="d80187cb1e829eb540435b815f53aac9fe94fc1906307a8342a15c326cf09acf427b7d88a5923143aadbb952da8bddd0289ad816a59fd657a9315a6e436bd28fa458e6299889b6741ed885d10fce93e75fa9c308a293c05895b104567fda51edec3600120b6035c4b62489049eb70f", 0x6f}, {&(0x7f0000000680)="df", 0x1}], 0x2, &(0x7f0000001900)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 05:12:57 executing program 2: fsopen(&(0x7f00000004c0)='f2fs\x00', 0x0) 05:12:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) [ 248.341225][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.410769][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.433184][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:12:57 executing program 2: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) 05:12:57 executing program 0: open(0x0, 0x18001, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 05:12:57 executing program 1: syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0xff, 0x0) [ 248.614509][ T9017] FAT-fs (loop5): bogus number of reserved sectors [ 248.645469][ T9017] FAT-fs (loop5): Can't find a valid FAT filesystem 05:12:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:12:57 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) open(0x0, 0x0, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) socket(0x0, 0x2, 0x0) chdir(0x0) 05:12:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 05:12:57 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:12:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x19, 0xffffffffffffffff, 0x0, 0x0, {0x9}, [@typed={0x8, 0x3, @fd=r3}]}, 0x1c}}, 0x0) fsetxattr$security_evm(r3, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0], 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x101082) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) fdatasync(r4) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) accept4(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, &(0x7f0000000100)=0xffffffbd, 0x100800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x70, 0x0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 05:12:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:12:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x04\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 249.018663][ T9067] overlayfs: missing 'lowerdir' 05:12:58 executing program 5: sched_yield() epoll_create1(0x40000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) 05:12:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) [ 249.100314][ T9075] overlayfs: missing 'lowerdir' 05:12:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000380)=@in={0x2, 0x4e21, @loopback}, 0x80) getpeername$netlink(r0, 0x0, &(0x7f0000006580)) 05:12:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xc8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) 05:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 05:12:58 executing program 2: waitid(0x0, 0x0, 0x0, 0x20d6067110aa0182, 0x0) 05:12:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:12:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) write(r3, 0x0, 0x0) 05:12:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000004c0)="ca", 0x1}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYPTR], 0x8) 05:12:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 05:12:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 05:12:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0xfffffffffffffea8, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c9178b704d44"}, 0x14) 05:12:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) mlockall(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:12:58 executing program 5: r0 = socket(0x11, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) 05:12:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f00000017c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001600)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c, 0x0}}], 0x2, 0x0) 05:12:59 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) [ 250.165711][ T9137] device lo entered promiscuous mode [ 250.198850][ T9137] device tunl0 entered promiscuous mode [ 250.231300][ T9137] device gre0 entered promiscuous mode 05:12:59 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x80010020) [ 250.253567][ T9137] device gretap0 entered promiscuous mode [ 250.299976][ T9137] device erspan0 entered promiscuous mode [ 250.330152][ T9137] device ip_vti0 entered promiscuous mode [ 250.354577][ T9137] device ip6_vti0 entered promiscuous mode [ 250.373540][ T9137] device sit0 entered promiscuous mode [ 250.396268][ T9137] device ip6tnl0 entered promiscuous mode [ 250.425633][ T9137] device ip6gre0 entered promiscuous mode 05:12:59 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 05:12:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 250.443175][ T9137] device syz_tun entered promiscuous mode [ 250.458539][ T9137] device ip6gretap0 entered promiscuous mode [ 250.484711][ T9137] device bridge0 entered promiscuous mode [ 250.536510][ T9137] device vcan0 entered promiscuous mode [ 250.554319][ T9137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.584423][ T9137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.600817][ T9137] device bond0 entered promiscuous mode [ 250.629441][ T9137] device bond_slave_0 entered promiscuous mode [ 250.644441][ T9137] device bond_slave_1 entered promiscuous mode 05:12:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) [ 250.647712][ T27] audit: type=1800 audit(1577941979.562:39): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16577 res=0 [ 250.659694][ T9137] device team0 entered promiscuous mode [ 250.710708][ T9137] device team_slave_0 entered promiscuous mode [ 250.718381][ T9137] device team_slave_1 entered promiscuous mode [ 250.732228][ T9137] device dummy0 entered promiscuous mode [ 250.751250][ T9137] device nlmon0 entered promiscuous mode 05:12:59 executing program 2: socket$inet(0x10, 0x0, 0x0) epoll_create1(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) io_setup(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) [ 250.810909][ T9137] device caif0 entered promiscuous mode [ 250.816581][ T9137] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 250.965774][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.064009][ T9163] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:13:00 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:13:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@nl=@unspec, 0x80) 05:13:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="3089ff3b94684bbbb81c03612f63f645e81a44afc33aabbaabe3a91ebd52e6c883a23db5e0588b3bac3c805c395bec488d1cf898cc1b7c"], 0x37) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 05:13:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 251.564383][ T666] tipc: TX() has been purged, node left! [ 252.901818][ T666] device bridge_slave_1 left promiscuous mode [ 252.908133][ T666] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.971612][ T666] device bridge_slave_0 left promiscuous mode [ 252.977973][ T666] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.901123][ T666] device hsr_slave_0 left promiscuous mode [ 253.951017][ T666] device hsr_slave_1 left promiscuous mode [ 254.007722][ T666] team0 (unregistering): Port device team_slave_1 removed [ 254.018336][ T666] team0 (unregistering): Port device team_slave_0 removed [ 254.028604][ T666] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.074793][ T666] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.173312][ T666] bond0 (unregistering): Released all slaves [ 254.267996][ T9213] IPVS: ftp: loaded support on port[0] = 21 [ 254.330551][ T9213] chnl_net:caif_netlink_parms(): no params data found [ 254.357936][ T9213] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.365101][ T9213] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.372893][ T9213] device bridge_slave_0 entered promiscuous mode [ 254.380239][ T9213] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.387413][ T9213] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.395173][ T9213] device bridge_slave_1 entered promiscuous mode [ 254.413046][ T9213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.465499][ T9213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.485759][ T9213] team0: Port device team_slave_0 added [ 254.492978][ T9213] team0: Port device team_slave_1 added [ 254.583508][ T9213] device hsr_slave_0 entered promiscuous mode [ 254.633838][ T9213] device hsr_slave_1 entered promiscuous mode [ 254.753645][ T9213] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.774939][ T9213] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.782209][ T9213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.789464][ T9213] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.796625][ T9213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.857778][ T9213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.870670][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.879592][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.887749][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.900556][ T9213] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.924907][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.933517][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.940552][ T7959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.965393][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.975019][ T2417] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.982108][ T2417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.991760][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.000437][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.012354][ T7965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.025923][ T2901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.037111][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.047760][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.063130][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.070624][ T2417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.081760][ T9213] 8021q: adding VLAN 0 to HW filter on device batadv0 05:13:04 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) 05:13:04 executing program 1: 05:13:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$int_in(r1, 0x5421, 0x0) 05:13:04 executing program 0: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 05:13:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = open(0x0, 0x14107e, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16], 0x2) 05:13:04 executing program 4: [ 255.480320][ T27] audit: type=1800 audit(1577941984.392:40): pid=9237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16691 res=0 [ 255.548590][ T27] audit: type=1804 audit(1577941984.432:41): pid=9237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/69/file0" dev="sda1" ino=16691 res=1 05:13:04 executing program 5: 05:13:04 executing program 2: 05:13:04 executing program 1: 05:13:04 executing program 0: 05:13:04 executing program 3: 05:13:04 executing program 2: 05:13:04 executing program 1: 05:13:04 executing program 4: 05:13:04 executing program 5: 05:13:04 executing program 2: 05:13:04 executing program 0: 05:13:04 executing program 3: 05:13:05 executing program 4: 05:13:05 executing program 2: 05:13:05 executing program 1: 05:13:05 executing program 5: 05:13:05 executing program 3: 05:13:05 executing program 0: 05:13:05 executing program 4: 05:13:05 executing program 2: 05:13:05 executing program 5: 05:13:05 executing program 3: 05:13:05 executing program 1: 05:13:05 executing program 0: 05:13:05 executing program 2: 05:13:05 executing program 4: 05:13:05 executing program 5: 05:13:05 executing program 0: 05:13:05 executing program 3: 05:13:05 executing program 1: 05:13:05 executing program 2: 05:13:05 executing program 0: 05:13:05 executing program 5: 05:13:06 executing program 3: 05:13:06 executing program 4: 05:13:06 executing program 2: 05:13:06 executing program 0: 05:13:06 executing program 3: 05:13:06 executing program 5: 05:13:06 executing program 1: 05:13:06 executing program 2: 05:13:06 executing program 4: 05:13:06 executing program 3: 05:13:06 executing program 0: 05:13:06 executing program 4: 05:13:06 executing program 5: 05:13:06 executing program 2: 05:13:06 executing program 1: 05:13:06 executing program 3: 05:13:06 executing program 0: 05:13:06 executing program 4: 05:13:06 executing program 2: 05:13:06 executing program 5: 05:13:06 executing program 1: 05:13:06 executing program 3: 05:13:07 executing program 0: 05:13:07 executing program 5: 05:13:07 executing program 2: 05:13:07 executing program 1: 05:13:07 executing program 4: 05:13:07 executing program 3: 05:13:07 executing program 0: 05:13:07 executing program 5: 05:13:07 executing program 2: 05:13:07 executing program 4: 05:13:07 executing program 3: 05:13:07 executing program 1: 05:13:07 executing program 0: 05:13:07 executing program 2: 05:13:07 executing program 5: 05:13:07 executing program 3: 05:13:07 executing program 1: 05:13:07 executing program 4: 05:13:07 executing program 0: 05:13:07 executing program 2: 05:13:07 executing program 3: 05:13:07 executing program 1: 05:13:08 executing program 0: 05:13:08 executing program 4: 05:13:08 executing program 1: 05:13:08 executing program 5: 05:13:08 executing program 3: 05:13:08 executing program 2: 05:13:08 executing program 4: 05:13:08 executing program 0: 05:13:08 executing program 5: 05:13:08 executing program 3: 05:13:08 executing program 1: 05:13:08 executing program 2: 05:13:08 executing program 4: 05:13:08 executing program 0: 05:13:08 executing program 3: 05:13:08 executing program 1: 05:13:08 executing program 5: 05:13:08 executing program 2: 05:13:08 executing program 4: 05:13:08 executing program 0: 05:13:08 executing program 3: 05:13:08 executing program 5: 05:13:08 executing program 1: 05:13:09 executing program 2: 05:13:09 executing program 4: 05:13:09 executing program 0: 05:13:09 executing program 3: 05:13:09 executing program 1: 05:13:09 executing program 2: 05:13:09 executing program 5: 05:13:09 executing program 4: 05:13:09 executing program 0: 05:13:09 executing program 3: 05:13:09 executing program 1: 05:13:09 executing program 2: 05:13:09 executing program 0: 05:13:09 executing program 4: 05:13:09 executing program 5: 05:13:09 executing program 3: 05:13:09 executing program 1: 05:13:09 executing program 2: 05:13:09 executing program 0: 05:13:09 executing program 5: 05:13:09 executing program 1: 05:13:09 executing program 3: 05:13:09 executing program 4: 05:13:10 executing program 2: 05:13:10 executing program 0: 05:13:10 executing program 4: 05:13:10 executing program 5: 05:13:10 executing program 1: 05:13:10 executing program 3: 05:13:10 executing program 2: 05:13:10 executing program 1: 05:13:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000100)='h', 0xffffffffffffff7c, 0x0, 0x0, 0x88) 05:13:10 executing program 4: 05:13:10 executing program 3: 05:13:10 executing program 0: 05:13:10 executing program 2: 05:13:10 executing program 1: 05:13:10 executing program 3: 05:13:10 executing program 4: 05:13:10 executing program 5: 05:13:10 executing program 0: 05:13:10 executing program 2: 05:13:10 executing program 3: 05:13:10 executing program 5: 05:13:10 executing program 4: 05:13:10 executing program 1: 05:13:10 executing program 2: 05:13:11 executing program 0: 05:13:11 executing program 3: 05:13:11 executing program 1: 05:13:11 executing program 4: 05:13:11 executing program 5: 05:13:11 executing program 3: 05:13:11 executing program 2: 05:13:11 executing program 0: 05:13:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:13:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) 05:13:11 executing program 4: 05:13:11 executing program 3: 05:13:11 executing program 2: 05:13:11 executing program 0: 05:13:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 05:13:11 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:13:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 05:13:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 05:13:11 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) fchdir(0xffffffffffffffff) 05:13:11 executing program 0: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 05:13:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) 05:13:12 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/75, 0x4b) 05:13:12 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x804, 0xffff, 0x0, 0x0, 0x100000000, 0x0, 0x69}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:13:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0x3, r1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:13:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001740)=""/144, 0x26, 0x90, 0x1}, 0x20) 05:13:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:13:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:12 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00V\r\v6\xc0\xcfR\xe20{}R_&F/i\xb2\xee\x84&\xdfK\xc3\xa6\x1e9\x86\xff\x1fu\x1bx\xe3\b\x1f\x9d\x17P\xeb>\xf0\x12\n\x1c\x11\xad\xfd\xbd\x00\xaa\xa7\x9a\xa4\x1d6\xd5=kXa={\xe8\xa1\xa2\x8fP?\xc2\x11f\xa7\xaf\xdaoz\xeb') fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000340)=0x20000064) 05:13:12 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 05:13:12 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000040)) open(0x0, 0x14107e, 0x0) 05:13:12 executing program 2: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x7fff, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 05:13:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x14, r1, 0xe1589dbe44d7f23d}, 0x14}}, 0x0) 05:13:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:13:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 05:13:13 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:13:13 executing program 5: bpf$BPF_GET_PROG_INFO(0x9, &(0x7f00000004c0)={0xffffffffffffffff, 0xfffffffffffffde0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe) 05:13:13 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 05:13:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r1 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, 0x0}, 0x0) 05:13:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@dev, 0x0, r2}) 05:13:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1af242, 0x0) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) syz_open_procfs(0x0, &(0x7f0000000e00)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM]\x9e\xe6\x06\xf8\xc0J\xcc#\x98\x0f\xf4\xda6\xb2\x00\x80\x00\x00\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840j]\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94SO\xab\xde\xa1t\x8c\")\'~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9Q\x1a\x8d&\x9e\x01\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@-\x06\xb1\xb0\x9bg4\xff.\xdf\xc8\xd2\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f\xa4\x0f\x1c/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\xbe\\\r\xa7g\xb4Y\xcd~q0\xabv\bB\xe5\x81\x00\x00\x00\x00\x00\x00\x00\xbb]\xd97h\xea\xa6\xb2\xf2+\x17\x8d\xb0\x1d)U\xe8\xffQ\"\xba\x1fnf\x94\n\x92\'|\xee\x00\x84@\x06\x1eD\xd5\xdc\x01\xfb\xc9\xb9\x81\xb1\xe2{\x80\x9d\xfc\x83\x85\x98C\x88\xdf>\xc8\xbc\t\x86\\((\x1f\xaf\xe4\xde\xf3\x95A\xbaI+:\xd2\xe2\xe5\xa2\x84\xca_,\xf8\x80CI\x1eT?\xcb\vz5L\xe2\x1bg~\xb4p$NSu6lM\x97\xa9w\xf0\xaf\x94k\xa7\xdc\xb4\x93Nio\x85\x95\xc1NH\xe3\x03\x00\x91&FJ\x13\x82\xc7\x98T*\t\x84`gst\xd0\xe7\\n8\x8c:x\xaa\xce\"\xfae\x8c\xad\x8a\xbf\xe1c\xf8\xd38{y\x19\'\xac*\x17\x93\x19\xec.\xaa\x99\xf9\xdc\x99\xa9\x8c\xbb\xdf\xae\xf6') [ 264.428547][ T27] audit: type=1804 audit(1577941993.342:42): pid=9643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/93/bus" dev="sda1" ino=16730 res=1 05:13:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)) 05:13:13 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:13:13 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 05:13:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000240)={'ip6tnl0\x00'}) 05:13:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) [ 264.683913][ T27] audit: type=1800 audit(1577941993.602:43): pid=9676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16733 res=0 05:13:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xe8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") accept4(r0, 0x0, 0x0, 0x0) 05:13:13 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f00000002c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 05:13:13 executing program 2: socket$packet(0x11, 0x0, 0x300) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x19a) sendfile(r1, r2, 0x0, 0xcf5) 05:13:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 264.992297][ T27] audit: type=1804 audit(1577941993.912:44): pid=9676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/31/file0/file0" dev="sda1" ino=16733 res=1 05:13:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001500)={0x1c, 0x21, 0x31bcf676ae173725, 0x0, 0x0, "", [@generic="486baf713a12968c78"]}, 0x1c}], 0x1}, 0x0) 05:13:14 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0xe803) [ 265.189448][ T27] audit: type=1800 audit(1577941993.982:45): pid=9668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=16733 res=0 05:13:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x14, &(0x7f0000000040)={@rand_addr, @empty}, 0x8) 05:13:14 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000003c0)='attr\x00') syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) syz_open_procfs(0x0, 0x0) fchdir(r0) 05:13:14 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 05:13:14 executing program 4: 05:13:14 executing program 1: 05:13:14 executing program 0: [ 265.316214][ T27] audit: type=1800 audit(1577941993.982:46): pid=9676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16733 res=0 05:13:14 executing program 3: [ 265.496965][ T27] audit: type=1800 audit(1577941994.052:47): pid=9703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16738 res=0 05:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x8f, 0x4) 05:13:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x166) r1 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000280)="035db86376863a68", 0x8}], 0x1}, 0x0) [ 265.587423][ T27] audit: type=1804 audit(1577941994.072:48): pid=9703 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/108/file0" dev="sda1" ino=16738 res=1 05:13:14 executing program 1: 05:13:14 executing program 5: 05:13:14 executing program 0: 05:13:14 executing program 3: 05:13:14 executing program 1: 05:13:14 executing program 2: 05:13:14 executing program 5: 05:13:14 executing program 4: 05:13:14 executing program 0: 05:13:15 executing program 3: 05:13:15 executing program 5: 05:13:15 executing program 4: 05:13:15 executing program 2: 05:13:15 executing program 1: 05:13:15 executing program 0: 05:13:15 executing program 3: 05:13:15 executing program 5: 05:13:15 executing program 4: 05:13:15 executing program 2: 05:13:15 executing program 1: 05:13:15 executing program 0: 05:13:15 executing program 5: 05:13:15 executing program 3: 05:13:15 executing program 2: 05:13:15 executing program 4: 05:13:15 executing program 0: 05:13:15 executing program 1: 05:13:15 executing program 3: 05:13:15 executing program 5: 05:13:15 executing program 4: 05:13:15 executing program 2: 05:13:15 executing program 0: 05:13:16 executing program 1: 05:13:16 executing program 5: 05:13:16 executing program 4: 05:13:16 executing program 3: 05:13:16 executing program 2: 05:13:16 executing program 0: 05:13:16 executing program 1: 05:13:16 executing program 5: 05:13:16 executing program 3: 05:13:16 executing program 4: 05:13:16 executing program 0: 05:13:16 executing program 2: 05:13:16 executing program 1: 05:13:16 executing program 5: 05:13:16 executing program 3: 05:13:16 executing program 0: 05:13:16 executing program 2: 05:13:16 executing program 4: 05:13:16 executing program 1: 05:13:16 executing program 5: 05:13:16 executing program 3: 05:13:16 executing program 2: 05:13:16 executing program 0: 05:13:16 executing program 1: 05:13:17 executing program 4: 05:13:17 executing program 5: 05:13:17 executing program 2: 05:13:17 executing program 3: 05:13:17 executing program 0: 05:13:17 executing program 4: 05:13:17 executing program 1: 05:13:17 executing program 5: 05:13:17 executing program 2: 05:13:17 executing program 0: 05:13:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xe8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:13:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:13:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x8f, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 05:13:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000000014, 0x0, 0x0) 05:13:17 executing program 0: clone(0x5000, 0x0, 0x0, 0x0, 0x0) 05:13:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 05:13:17 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 05:13:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xc, &(0x7f0000000100)) 05:13:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:13:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:13:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 05:13:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:18 executing program 5: epoll_create(0x4) [ 269.242332][ T9903] BPF:[1] VAR _ 05:13:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:13:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) [ 269.268509][ T9907] BPF:[1] VAR _ [ 269.287245][ T9903] BPF:type_id=1 linkage=0 [ 269.307240][ T9907] BPF:type_id=1 linkage=0 05:13:18 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) 05:13:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) socket$inet6(0xa, 0x0, 0x0) [ 269.326529][ T9903] BPF: [ 269.331198][ T9903] BPF:Invalid type_id [ 269.338533][ T9907] BPF: [ 269.343253][ T9907] BPF:Invalid type_id [ 269.348188][ T9903] BPF: [ 269.348188][ T9903] [ 269.353398][ T9907] BPF: [ 269.353398][ T9907] 05:13:18 executing program 0: r0 = epoll_create(0x10000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)) 05:13:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) [ 269.554655][ T9932] BPF:[1] VAR _ [ 269.571686][ T9932] BPF:type_id=1 linkage=0 [ 269.576424][ T9932] BPF: [ 269.579333][ T9932] BPF:Invalid type_id [ 269.584194][ T9932] BPF: [ 269.584194][ T9932] 05:13:18 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="b60e656e807920000a426d05aafd18e27eea691e01010000000016b7ce98a481921f2c1ce846100ade24d322137ea2e8219386088e7af5a2155159753392101b2af9d78a7386b2a841f23b231f477e740f8843424c2e399762d056b903312b138fd55cbc6d87620000000000000000000000001be110a3ab77b3a9652df10f69e766f2c52b77033e1699d6cf527297d9039017724f363a12610ae1533e7cf5"], 0xfdef) 05:13:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003640)=[{&(0x7f0000000100)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:13:18 executing program 3: pipe2(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 05:13:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x42023e1babb939a4, 0x0, 0x0) [ 269.944905][ T9951] BPF:[1] VAR _ [ 269.948679][ T9951] BPF:type_id=1 linkage=0 [ 269.957947][ T9951] BPF: [ 269.961210][ T9951] BPF:Invalid type_id [ 269.965340][ T9951] BPF: [ 269.965340][ T9951] [ 270.060899][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.060938][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 270.066706][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:13:21 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) 05:13:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:21 executing program 5: dup(0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) 05:13:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1, 0x4) 05:13:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(0x0, 0x0) chdir(0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) 05:13:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000"], 0x10}, 0x0) 05:13:21 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000013c0)={0xffffffffffffffff, 0x9, 0x1, 0x0, &(0x7f0000001380)=[0x0, 0x0], 0x2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f00000002c0), 0x26d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x9, 0x8, &(0x7f0000001500)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x3b}, @exit, @ldst={0x3, 0x1, 0x1, 0x0, 0x1, 0x3b2557c95ab7b22c, 0x10}, @call={0x85, 0x0, 0x0, 0x4c}], &(0x7f0000001580)='GPL\x00', 0x4, 0x0, 0x0, 0x80100, 0x3, [], 0x0, 0x11, r3, 0x8, &(0x7f00000015c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x0, 0xb, 0x7, 0x7}, 0x10, 0xffffffffffffffff, r5}, 0x78) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000016c0)=r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xc, 0x0, 0x0) recvmsg(r7, 0x0, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x3, &(0x7f0000001b80)=ANY=[@ANYRES32, @ANYRESOCT], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80}, 0x10}, 0x78) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000001480)=r9, 0x4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000003040)) write$cgroup_int(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, r0}, 0x10) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001300)='/dev/net/tun\x00', 0x2280, 0x0) [ 272.515265][ T9978] BPF:[1] VAR _ [ 272.535243][ T9978] BPF:type_id=1 linkage=0 05:13:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) 05:13:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 272.560744][ T9978] BPF: [ 272.569411][ T9978] BPF:Invalid type_id [ 272.590970][ T9978] BPF: [ 272.590970][ T9978] 05:13:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 05:13:21 executing program 1: close(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) [ 272.745482][ T9992] BPF:[1] VAR _ 05:13:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x20d2) [ 272.771787][ T9992] BPF:type_id=1 linkage=0 [ 272.790435][ T9992] BPF: 05:13:21 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) [ 272.821036][ T9992] BPF:Invalid type_id [ 272.834638][ T9992] BPF: [ 272.834638][ T9992] 05:13:21 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') 05:13:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:13:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x42023e1babb93986, 0x0, 0x0) 05:13:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x2013, r1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000d1c000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) 05:13:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.107295][T10016] BPF:[1] VAR _ [ 273.111786][T10016] BPF:type_id=1 linkage=0 [ 273.143848][T10016] BPF: [ 273.146894][T10016] BPF:Invalid type_id [ 273.163781][T10016] BPF: [ 273.163781][T10016] 05:13:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 05:13:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 273.330191][T10030] BPF:[1] VAR _ [ 273.335789][T10030] BPF:type_id=1 linkage=0 [ 273.344217][T10030] BPF: [ 273.347311][T10030] BPF:Invalid type_id [ 273.351509][T10030] BPF: [ 273.351509][T10030] 05:13:22 executing program 0: 05:13:22 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000100)) 05:13:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 273.625599][T10036] BPF:[1] VAR _ [ 273.629352][T10036] BPF:type_id=1 linkage=0 [ 273.634587][T10036] BPF: [ 273.637550][T10036] BPF:Invalid type_id [ 273.641649][T10036] BPF: [ 273.641649][T10036] 05:13:22 executing program 5: 05:13:22 executing program 0: 05:13:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 273.759257][T10043] BPF:[1] VAR _ [ 273.768138][T10043] BPF:type_id=1 linkage=0 [ 273.784450][T10043] BPF: [ 273.787522][T10043] BPF:Invalid type_id [ 273.797284][T10043] BPF: [ 273.797284][T10043] [ 273.922053][T10052] BPF:[1] VAR _ [ 273.930386][T10052] BPF:type_id=1 linkage=0 [ 273.938895][T10052] BPF: [ 273.941869][T10052] BPF:Invalid type_id [ 273.945938][T10052] BPF: [ 273.945938][T10052] 05:13:22 executing program 1: 05:13:22 executing program 5: 05:13:23 executing program 3: 05:13:23 executing program 2: 05:13:23 executing program 0: 05:13:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:23 executing program 5: 05:13:23 executing program 1: [ 274.221333][T10069] BPF:[1] VAR _ [ 274.236777][T10069] BPF:type_id=1 linkage=0 [ 274.260072][T10069] BPF: [ 274.266620][T10069] BPF:Invalid type_id 05:13:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:23 executing program 5: 05:13:23 executing program 0: [ 274.270663][T10069] BPF: [ 274.270663][T10069] 05:13:23 executing program 3: 05:13:23 executing program 1: 05:13:23 executing program 2: [ 274.419149][T10080] BPF:[1] VAR _ [ 274.468216][T10080] BPF:type_id=1 linkage=0 05:13:23 executing program 5: 05:13:23 executing program 0: 05:13:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 274.490947][T10080] BPF: [ 274.504209][T10080] BPF:Invalid type_id [ 274.524537][T10080] BPF: [ 274.524537][T10080] 05:13:23 executing program 3: 05:13:23 executing program 1: 05:13:23 executing program 2: [ 274.716306][T10094] BPF:[1] VAR _ [ 274.740158][T10094] BPF:type_id=1 linkage=0 05:13:23 executing program 3: [ 274.765677][T10094] BPF: [ 274.768507][T10094] BPF:Invalid type_id 05:13:23 executing program 0: 05:13:23 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 274.808084][T10094] BPF: [ 274.808084][T10094] 05:13:23 executing program 5: 05:13:23 executing program 1: 05:13:23 executing program 2: 05:13:23 executing program 1: socket$kcm(0x29, 0x1000000000002, 0x0) 05:13:24 executing program 3: chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 275.067199][T10110] BPF:[1] VAR _ [ 275.097019][T10110] BPF:type_id=1 linkage=0 05:13:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/\x00', 0x0, 0x0) close(r0) 05:13:24 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 275.139379][T10110] BPF: [ 275.150958][T10110] BPF:Invalid type_id [ 275.159258][T10110] BPF: [ 275.159258][T10110] 05:13:24 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x4, 0x1, 0x63}) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x2a0000) 05:13:24 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:24 executing program 1: 05:13:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c391dc3712ee4c28468433890be33c25a88dee2db822a8e8365598b690918e4208556789acb6555499790fd223c9a7f8f253de33d9f14c63ba51039350a2005f52a0af57eac60c4aa0854b185ea8f56265596158d0a6537309f90c61920571be06a72a9ce719338f9e52c05ee4140f69b286e0cd75d34a88abe0509bf78a383680eda54bd640bf4ff9216a2b96b31130cc3f6e6e7cbd9b779719eb88984bddc2f9", 0xa1, 0x44819, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004, 0xffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r4, 0x80184153, &(0x7f0000000300)={0x0, &(0x7f0000000080)=[&(0x7f0000000000)="36fc37f5003807d78112903cbe64d9889e5b72a94bfa914fd96410a8ee568ab2f8120255e1530f4d541b69bf42900cb9b6cc42049b2b4c35fe0ba953055e91e140d5bb0d927157e53df2482a262579a7407c3fd635993ec0092e4cefc3f40f0c6a48c3d7d64a75488dbf8a52c6de1f49ccb078a2cc892713a6eb6130e3", &(0x7f0000000140)="80d5254a5155273c8dee91444a7681004c0a4f3f7e00cff709bea113541acd98661f190dff9465dc3809bbf5672b0a2e96f0b84a288fafb12f684581e3961814db565f2d7675da6be232e935436f0085f16f199585d0139b8b0c95572036ac028f7437072670ced4833506b1f057c1f5de00b52e8069adf72a036e792ca92d2f9baa71553a72ab88b61abf4b6df6716bc1cd4da6420015aefa1bce5ea18b8bb9b1365133a1703811041016200668e3679276d55f317adea34e20ec708f55f1927419", &(0x7f0000000280)="63fd0a5ecf6a281dd1c2253236957b09584b2ddd31be58c2eef8be79de4d504c7320dc8288b6f782590fd6e6f1292030adeb176d3e6d434cfebb775c7902c94e020244311704c0047e9b15ebccbd2bc0cc1a528e1cb9693270409ed969dfc2be8908fa93eea7ec4de208"]}) fdatasync(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) [ 275.451387][T10129] BPF:[1] VAR _ [ 275.471285][T10129] BPF:type_id=1 linkage=0 [ 275.485686][T10129] BPF: 05:13:24 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 275.499242][T10129] BPF:Invalid type_id [ 275.516882][T10129] BPF: [ 275.516882][T10129] 05:13:24 executing program 2: 05:13:24 executing program 0: [ 275.667681][T10140] BPF:[1] VAR _ 05:13:24 executing program 2: 05:13:24 executing program 1: [ 275.731892][T10140] BPF:type_id=1 linkage=0 [ 275.736277][T10140] BPF: [ 275.739056][T10140] BPF:Invalid type_id [ 275.781175][T10140] BPF: [ 275.781175][T10140] 05:13:24 executing program 3: 05:13:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 275.972579][T10152] BPF:[1] VAR _ [ 275.983301][T10152] BPF:type_id=1 linkage=0 [ 275.991160][T10152] BPF: [ 275.994181][T10152] BPF:Invalid type_id [ 276.041360][T10152] BPF: [ 276.041360][T10152] 05:13:25 executing program 5: 05:13:25 executing program 0: 05:13:25 executing program 2: 05:13:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:25 executing program 1: 05:13:25 executing program 3: 05:13:25 executing program 0: [ 276.300210][T10166] BPF:[1] VAR _ 05:13:25 executing program 5: [ 276.322083][T10166] BPF:type_id=1 linkage=0 [ 276.326459][T10166] BPF: [ 276.329223][T10166] BPF:Invalid type_id [ 276.343982][T10166] BPF: [ 276.343982][T10166] 05:13:25 executing program 2: 05:13:25 executing program 3: 05:13:25 executing program 1: 05:13:25 executing program 0: 05:13:25 executing program 5: 05:13:25 executing program 3: 05:13:25 executing program 2: 05:13:25 executing program 1: 05:13:25 executing program 0: 05:13:25 executing program 5: 05:13:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:25 executing program 5: 05:13:25 executing program 1: 05:13:25 executing program 2: 05:13:25 executing program 3: [ 276.967958][T10194] BPF:[1] VAR _ [ 277.004858][T10194] BPF:type_id=1 linkage=0 05:13:25 executing program 0: [ 277.035217][T10194] BPF: [ 277.061103][T10194] BPF:Invalid type_id 05:13:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 277.101810][T10194] BPF: [ 277.101810][T10194] 05:13:26 executing program 5: 05:13:26 executing program 1: 05:13:26 executing program 3: 05:13:26 executing program 2: 05:13:26 executing program 0: [ 277.242301][T10207] BPF:[1] VAR _ [ 277.258948][T10207] BPF:type_id=1 linkage=0 [ 277.281031][T10207] BPF: [ 277.283910][T10207] BPF:Invalid type_id 05:13:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 277.323932][T10207] BPF: [ 277.323932][T10207] 05:13:26 executing program 1: 05:13:26 executing program 0: [ 277.481928][T10219] BPF:[1] VAR _ 05:13:26 executing program 2: 05:13:26 executing program 3: 05:13:26 executing program 5: [ 277.504952][T10219] BPF:type_id=1 linkage=0 [ 277.546342][T10219] BPF: [ 277.549237][T10219] BPF:Invalid type_id [ 277.591945][T10219] BPF: [ 277.591945][T10219] 05:13:26 executing program 0: 05:13:26 executing program 1: 05:13:26 executing program 2: 05:13:26 executing program 3: 05:13:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c391dc3712ee4c28468433890be33c25a88dee2db822a8e8365598b690918e4208556789acb6555499790fd223c9a7f8f253de33d9f14c63ba51039350a2005f52a0af57eac60c4aa0854b185ea8f56265596158d0a6537309f90c61920571be06a72a9ce719338f9e52c05ee4140f69b286e0cd75d34a88abe0509bf78a383680eda54bd640bf4ff9216a2b96b31130cc3f6e6e7cbd9b779719eb88984bddc2f9", 0xa1, 0x44819, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004, 0xffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r4, 0x80184153, &(0x7f0000000300)={0x0, &(0x7f0000000080)=[&(0x7f0000000000)="36fc37f5003807d78112903cbe64d9889e5b72a94bfa914fd96410a8ee568ab2f8120255e1530f4d541b69bf42900cb9b6cc42049b2b4c35fe0ba953055e91e140d5bb0d927157e53df2482a262579a7407c3fd635993ec0092e4cefc3f40f0c6a48c3d7d64a75488dbf8a52c6de1f49ccb078a2cc892713a6eb6130e3", &(0x7f0000000140)="80d5254a5155273c8dee91444a7681004c0a4f3f7e00cff709bea113541acd98661f190dff9465dc3809bbf5672b0a2e96f0b84a288fafb12f684581e3961814db565f2d7675da6be232e935436f0085f16f199585d0139b8b0c95572036ac028f7437072670ced4833506b1f057c1f5de00b52e8069adf72a036e792ca92d2f9baa71553a72ab88b61abf4b6df6716bc1cd4da6420015aefa1bce5ea18b8bb9b1365133a1703811041016200668e3679276d55f317adea34e20ec708f55f1927419", &(0x7f0000000280)="63fd0a5ecf6a281dd1c2253236957b09584b2ddd31be58c2eef8be79de4d504c7320dc8288b6f782590fd6e6f1292030adeb176d3e6d434cfebb775c7902c94e020244311704c0047e9b15ebccbd2bc0cc1a528e1cb9693270409ed969dfc2be8908fa93eea7ec4de208"]}) fdatasync(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) 05:13:26 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x0, @binary}]}, 0x14}, {&(0x7f0000000200)={0x90, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x6c, 0x0, [@typed={0xc, 0x0, @u64}, @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5d", @typed={0x8, 0x0, @fd}]}, @typed={0x8, 0x0, @uid}, @typed={0xc, 0x0, @u64}]}, 0x90}], 0x2}, 0x0) [ 277.944654][T10243] BPF:[1] VAR _ 05:13:26 executing program 2: clock_getres(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) [ 277.969203][T10243] BPF:type_id=1 linkage=0 [ 277.986884][T10243] BPF: [ 277.997609][T10243] BPF:Invalid type_id [ 278.012649][T10243] BPF: [ 278.012649][T10243] 05:13:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:26 executing program 3: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) [ 278.071727][T10250] BPF:[1] VAR _ [ 278.092265][T10250] BPF:type_id=1 linkage=0 [ 278.120821][T10250] BPF: [ 278.139121][T10250] BPF:Invalid type_id 05:13:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) [ 278.171726][T10250] BPF: [ 278.171726][T10250] 05:13:27 executing program 0: clone(0x28104100, 0x0, 0x0, 0x0, 0x0) 05:13:27 executing program 2: r0 = open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) fchown(r0, 0x0, 0x0) 05:13:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x4, 0x4) [ 278.236627][T10266] BPF:[1] VAR _ [ 278.241764][T10266] BPF:type_id=1 linkage=0 [ 278.260975][T10266] BPF: [ 278.263856][T10266] BPF:Invalid type_id 05:13:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 278.316504][T10266] BPF: [ 278.316504][T10266] 05:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 05:13:27 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 278.467032][T10285] BPF:[1] VAR _ [ 278.470725][T10285] BPF:type_id=1 linkage=0 05:13:27 executing program 2: r0 = open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) fchown(r0, 0x0, 0x0) 05:13:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000300), 0x4) [ 278.537253][T10285] BPF: [ 278.544656][T10285] BPF:Invalid type_id 05:13:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 278.591054][T10285] BPF: [ 278.591054][T10285] 05:13:27 executing program 3: r0 = open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 05:13:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd80, 0x0, 0x0) [ 278.769940][T10304] BPF:[1] VAR _ 05:13:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 278.807800][T10304] BPF:type_id=1 linkage=0 [ 278.819721][T10304] BPF: [ 278.835054][T10304] BPF:Invalid type_id 05:13:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 278.870134][T10304] BPF: [ 278.870134][T10304] 05:13:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xc0a4ac1e62e492f6, 0x42, 0x0, 0xfd0e) 05:13:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 05:13:27 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) 05:13:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) [ 279.022906][T10321] BPF:[1] VAR _ [ 279.047959][T10321] BPF:type_id=1 linkage=0 [ 279.064061][T10321] BPF: [ 279.083432][T10321] BPF:Invalid type_id 05:13:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 279.099907][T10321] BPF: [ 279.099907][T10321] 05:13:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmmsg$unix(r0, &(0x7f0000007340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 05:13:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 279.147433][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:13:28 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x30161, 0x0, 0x0) [ 279.291628][T10342] BPF:[1] VAR _ 05:13:28 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:13:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2f, 0x82d}, 0x14}}, 0x0) [ 279.334515][T10342] BPF:type_id=1 linkage=0 [ 279.345608][T10342] BPF: [ 279.348909][T10342] BPF:Invalid type_id [ 279.356341][T10342] BPF: [ 279.356341][T10342] 05:13:28 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="9c129d34", 0x4) 05:13:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:28 executing program 1: clock_settime(0x0, &(0x7f0000000040)={0xd000000000000000}) 05:13:28 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x0) 05:13:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)) [ 279.863906][T10365] BPF:[1] VAR _ [ 279.875679][T10365] BPF:type_id=1 linkage=0 [ 279.895005][T10365] BPF: [ 279.904633][T10365] BPF:Invalid type_id [ 279.926082][T10365] BPF: [ 279.926082][T10365] [ 279.941966][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:13:28 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2000c0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 05:13:28 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 05:13:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000053c0)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0) 05:13:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:13:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 05:13:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) [ 280.131733][T10381] BPF:[1] VAR _ [ 280.135423][T10381] BPF:type_id=1 linkage=0 [ 280.139772][T10381] BPF: 05:13:29 executing program 1: shmdt(0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 05:13:29 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 280.178355][T10381] BPF:Invalid type_id 05:13:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:29 executing program 2: mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x6a5181e13664f32, 0xffffffffffffffff, 0x0) [ 280.200144][T10381] BPF: [ 280.200144][T10381] 05:13:29 executing program 0: open$dir(&(0x7f0000000040)='.\x00', 0x418001, 0x0) 05:13:29 executing program 1: madvise(&(0x7f0000759000/0x3000)=nil, 0x3000, 0x1) [ 280.368604][T10400] cgroup: fork rejected by pids controller in /syz4 05:13:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) [ 280.412161][T10400] BPF:[1] VAR _ [ 280.422508][T10400] BPF:type_id=1 linkage=0 05:13:29 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x8010, 0x0) 05:13:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") socket$alg(0x26, 0x5, 0x0) 05:13:29 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x204000, 0x0) [ 280.471809][T10400] BPF: [ 280.474796][T10400] BPF:Invalid type_id [ 280.484952][T10400] BPF: [ 280.484952][T10400] 05:13:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:29 executing program 1: unshare(0x20600) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 05:13:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) 05:13:29 executing program 5: r0 = socket(0x18, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x95}], 0x1, 0x0) 05:13:29 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) [ 280.786564][T10423] BPF:[1] VAR _ [ 280.829863][T10423] BPF:type_id=1 linkage=0 05:13:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 280.853707][T10423] BPF: [ 280.866974][T10423] BPF:Invalid type_id [ 280.887796][T10423] BPF: [ 280.887796][T10423] 05:13:29 executing program 1: r0 = socket(0x18, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x0, @binary}]}, 0x14}, {&(0x7f0000000200)={0x7c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x0, [@typed={0x38, 0x0, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x0, @pid}]}, @nested={0x28, 0x0, [@typed={0xc, 0x0, @u64}, @generic="83b89934f6b92ef8dc94fc515360157506540ea283"]}]}, 0x7c}], 0x2}, 0x0) 05:13:29 executing program 5: clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 05:13:29 executing program 0: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) [ 281.105408][T10446] IPVS: ftp: loaded support on port[0] = 21 05:13:30 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005f40)={0x0, 0x0, 0x0}, 0x0) 05:13:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r0) 05:13:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0xfffffef2, 0x0, 0x0, 0x3c) 05:13:30 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), &(0x7f0000000100)) [ 281.350752][T10446] IPVS: ftp: loaded support on port[0] = 21 05:13:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept(r0, 0x0, 0x0) 05:13:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)={0x110, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x3c, 0x0, [@typed={0x38, 0x0, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}]}, @nested={0xc4, 0x0, [@typed={0xc, 0x0, @u64}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95227b7004", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e18", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424ad"]}]}, 0x110}], 0x1}, 0x0) 05:13:30 executing program 2: clone(0x4f9f1e54d966d9f8, 0x0, 0x0, 0x0, 0x0) 05:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000060030000d0010000d0010000d00100000000000000000000980200009802000098020000980200009802000004"], 0x1) 05:13:30 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 281.724298][ T494] tipc: TX() has been purged, node left! 05:13:30 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) 05:13:30 executing program 0: getgroups(0xcc1ccf9c, 0x0) 05:13:30 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:30 executing program 2: r0 = inotify_init1(0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 05:13:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 05:13:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:30 executing program 0: r0 = socket(0x10000000002, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:13:31 executing program 3: bpf$BPF_GET_PROG_INFO(0xb, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:13:31 executing program 1: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 05:13:31 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) write(r0, &(0x7f0000000200)='$', 0x1) 05:13:31 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) 05:13:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) readv(r0, 0x0, 0x0) 05:13:31 executing program 1: r0 = socket(0x18, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 05:13:31 executing program 3: open(&(0x7f0000000140)='./file1\x00', 0xa84242, 0x0) 05:13:31 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 05:13:31 executing program 5: truncate(&(0x7f0000000000)='./file0\x00', 0x0) 05:13:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_SETVERSION(r0, 0xc0045878, 0x0) 05:13:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:13:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 05:13:31 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 05:13:31 executing program 5: mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) 05:13:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) fchown(r0, 0x0, 0x0) 05:13:31 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 05:13:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "c4994fa7c255735b324572c72819a7df14c5f0d3a6fe80cf0f1e285f94d4df5b9a7a29ab2591df8e666abbc3c8ebf65deb275031f6fc6a894a0d1f9812a783"}, 0x80, 0x0}, 0x0) 05:13:31 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmmsg$unix(r1, &(0x7f0000002d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0xc0a4ac1e62e492f6, 0x0, 0x0, 0xfd0e) 05:13:31 executing program 5: clone(0x5000, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x0) 05:13:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:13:32 executing program 2: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 05:13:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") 05:13:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xdf}}, 0x0) 05:13:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 05:13:32 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000335000), 0xfcb7) 05:13:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') 05:13:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 05:13:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) 05:13:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x0, 0xed, 0x8}, 0x20) 05:13:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") 05:13:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 283.751726][T10906] BPF:hdr_len not found 05:13:32 executing program 1: mlock(&(0x7f0000f1e000/0x1000)=nil, 0x1000) 05:13:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x0, 0xed, 0x8}, 0x20) 05:13:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:13:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x2) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:13:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) write$cgroup_type(r0, &(0x7f0000000340)='\x10\x00\x04\x06\x00', 0xffffffffffffffee) 05:13:33 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:33 executing program 3: open$dir(&(0x7f0000000040)='.\x00', 0x418081, 0x0) 05:13:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x0, 0xed, 0x8}, 0x20) 05:13:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) dup2(r1, r0) 05:13:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) [ 284.353743][T11043] BPF:hdr_len not found 05:13:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:33 executing program 1: creat(&(0x7f0000001980)='./file0\x00', 0x0) 05:13:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:13:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x1b, 0xed, 0x8}, 0x20) 05:13:33 executing program 0: open(&(0x7f0000000040)='./file1\x00', 0x38742, 0x0) 05:13:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) [ 284.684608][T11064] BPF:No type found 05:13:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:13:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 05:13:33 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) 05:13:33 executing program 0: clone(0x4200000, 0x0, 0x0, 0x0, 0x0) 05:13:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x1b, 0xed, 0x8}, 0x20) 05:13:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) 05:13:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) 05:13:33 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1ac) [ 285.019473][T11083] BPF:No type found 05:13:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009030, 0xffffffffffffffff, 0x0) 05:13:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x1b, 0xed, 0x8}, 0x20) 05:13:34 executing program 1: mknod(&(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) 05:13:34 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:13:34 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:34 executing program 3: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000002c0)) [ 285.335127][T11101] BPF:No type found 05:13:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) 05:13:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x0, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x119, 0x0, 0x0, {}, [@generic="ff"]}, 0x18}, 0x1, 0xf0ffff}, 0x0) 05:13:34 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x10142, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 05:13:34 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 285.611927][T11120] BPF:[1] VAR (anon) 05:13:34 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) [ 285.634147][T11120] BPF:type_id=1 linkage=0 [ 285.638567][T11120] BPF: 05:13:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) [ 285.690041][T11120] BPF:Invalid name 05:13:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, 0x1000}, 0x20) 05:13:34 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="cb"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) [ 285.744468][ T27] audit: type=1804 audit(1577942014.662:49): pid=11129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/165/file0" dev="sda1" ino=16880 res=1 [ 285.784082][T11120] BPF: [ 285.784082][T11120] 05:13:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x1000, 0x0, 0x0, "a895dca12ba2b257d921afcada2e3fb932d619"}) 05:13:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x0, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:34 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) 05:13:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="c4", 0x1}, {&(0x7f00000000c0)='2', 0x1}], 0x2, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, @ip_tos_u8={{0x11}}], 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) 05:13:34 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:13:35 executing program 2: clock_settime(0x4c41f6fd30094312, 0x0) [ 286.120825][T11153] BPF:[1] VAR (anon) [ 286.138716][T11153] BPF:type_id=1 linkage=0 05:13:35 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 05:13:35 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) [ 286.163601][T11153] BPF: [ 286.177678][T11153] BPF:Invalid name [ 286.190952][T11153] BPF: [ 286.190952][T11153] 05:13:35 executing program 1: open$dir(&(0x7f0000000100)='.\x00', 0x288802, 0x0) 05:13:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:13:35 executing program 3: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 05:13:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x0, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:35 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) 05:13:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x100000000000c333, &(0x7f0000000180)) 05:13:35 executing program 1: clone(0x88900000, 0x0, 0x0, 0x0, 0x0) 05:13:35 executing program 2: socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) 05:13:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) 05:13:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:35 executing program 1: io_uring_setup(0xe1d, &(0x7f0000000000)) [ 286.849466][T11306] BPF:[1] VAR _ [ 286.853647][T11306] BPF:type_id=0 linkage=0 [ 286.870970][T11306] BPF: [ 286.875917][T11306] BPF:Invalid type_id [ 286.883882][T11306] BPF: [ 286.883882][T11306] 05:13:35 executing program 0: socket(0x2, 0x3, 0x6) 05:13:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x3, 0x0) 05:13:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000480)={0x0, 0x1}) 05:13:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) [ 287.208661][T11335] BPF:[1] VAR _ 05:13:36 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 287.251010][T11335] BPF:type_id=0 linkage=0 [ 287.255549][T11335] BPF: [ 287.277392][T11335] BPF:Invalid type_id 05:13:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) 05:13:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write(r3, &(0x7f0000000140)="f0", 0x1) 05:13:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x84c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="7db8462d145a87106c62005be23787", 0xf}, {&(0x7f0000000340)="cae729d5784d6a377ab436c35b71947904a22feaae5cfbca073360c2843325610c5e39b573034937b8fe77e9db937ae85da610b728ec5b5ea22691e3138e5cccafa8ad712fcb3c4cb8fa2e96", 0x4c}, {&(0x7f00000004c0)="3cbd846ff998c50126daa6aea4bff47c1db2875c942e71370830896fadc20f876a905c930f4a9184705eeaa330214976a55dc24c31bbaa9681f276e87302a24bbb030e02f1ff067a4ed47774b3e24dc27ad42433893533877d0d5c8e25c5398a211332e6c4a713e6fe4c840b8ca42701753ff0f16612b0f6299121f9986ed4aeee55914eb01519415f0d32f0db5e18fc801be5dd9d51a63b7d5261f74170a8fcc91a9b978c", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000580)="d8", 0x1}], 0x1}}], 0x2, 0x0) [ 287.302014][T11335] BPF: [ 287.302014][T11335] 05:13:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:36 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs\x00') 05:13:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) 05:13:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000003940)) 05:13:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0xa, 0x4e24, @local}, 0x80, 0x0}, 0x7ffffff7) 05:13:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r0, 0x0, 0xe8, 0x0) 05:13:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) 05:13:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}}, &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 05:13:36 executing program 0: 05:13:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000003940)) 05:13:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) [ 287.915792][T11479] BPF:[1] VAR [ 287.919372][T11479] BPF:type_id=1 linkage=0 05:13:36 executing program 1: [ 287.962178][T11479] BPF: [ 287.997186][T11479] BPF:Invalid name [ 288.010972][T11479] BPF: [ 288.010972][T11479] 05:13:37 executing program 0: 05:13:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}}, &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 05:13:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) 05:13:37 executing program 3: 05:13:37 executing program 2: 05:13:37 executing program 1: [ 288.332398][T11501] BPF:[1] VAR [ 288.337418][T11501] BPF:type_id=1 linkage=0 [ 288.342290][T11501] BPF: [ 288.351268][T11501] BPF:Invalid name [ 288.355182][T11501] BPF: [ 288.355182][T11501] 05:13:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:13:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 05:13:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}}, &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x8}, 0x20) 05:13:37 executing program 3: 05:13:37 executing program 1: [ 288.492604][T11510] BPF:[1] VAR [ 288.512531][T11510] BPF:type_id=1 linkage=0 [ 288.535294][T11510] BPF: [ 288.538161][T11510] BPF:Invalid name 05:13:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) pread64(r1, 0x0, 0xe8, 0x0) [ 288.580930][T11510] BPF: [ 288.580930][T11510] 05:13:37 executing program 2: 05:13:37 executing program 3: 05:13:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:37 executing program 0: 05:13:37 executing program 1: 05:13:37 executing program 2: 05:13:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) [ 288.873929][T11529] BPF:[1] VAR [ 288.877564][T11529] BPF:type_id=1 linkage=0 [ 288.885443][T11529] BPF: [ 288.888357][T11529] BPF:Invalid name [ 288.909799][T11529] BPF: [ 288.909799][T11529] 05:13:37 executing program 3: 05:13:37 executing program 1: 05:13:37 executing program 0: 05:13:38 executing program 2: 05:13:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) 05:13:38 executing program 1: 05:13:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) 05:13:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:38 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/\x00\x00\x00\x00\x00\x00>\x00', 0x0, 0x0) [ 289.364132][T11552] BPF:[1] VAR [ 289.382577][T11552] BPF:type_id=1 linkage=0 05:13:38 executing program 2: 05:13:38 executing program 3: [ 289.409844][T11552] BPF: [ 289.427926][T11552] BPF:Invalid name [ 289.437934][T11552] BPF: [ 289.437934][T11552] 05:13:38 executing program 0: 05:13:38 executing program 1: 05:13:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x8}, 0x20) 05:13:38 executing program 3: 05:13:38 executing program 2: 05:13:38 executing program 1: 05:13:38 executing program 0: 05:13:38 executing program 3: [ 289.762571][T11571] BPF:[1] VAR [ 289.771415][T11571] BPF:type_id=1 linkage=0 [ 289.790896][T11571] BPF: [ 289.820949][T11571] BPF:Invalid name 05:13:38 executing program 2: [ 289.856561][T11571] BPF: [ 289.856561][T11571] 05:13:38 executing program 1: 05:13:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) 05:13:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 05:13:38 executing program 0: 05:13:38 executing program 2: 05:13:39 executing program 3: 05:13:39 executing program 1: 05:13:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 05:13:39 executing program 0: 05:13:39 executing program 2: 05:13:39 executing program 1: 05:13:39 executing program 3: 05:13:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 05:13:39 executing program 2: 05:13:39 executing program 0: 05:13:39 executing program 1: 05:13:39 executing program 3: 05:13:39 executing program 2: 05:13:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed}, 0x20) 05:13:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 05:13:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000011c0)='cgroup.clone_children\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0xe8, 0x0) 05:13:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$CAN_RAW_ERR_FILTER(r1, 0x65, 0x2, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 05:13:39 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0xffffffffffffff6d, 0x2, &(0x7f0000000540)=[{&(0x7f0000000480)="dceefbcafd2daecc40bdd6bdbb337977b68f1be112ba5c4dddc189faf955bf0a1ce4f3140a5d144a69b63ae1e3fb1db9df290c006910c0f332cff2253c", 0x3d, 0xb848}, {&(0x7f00000004c0)="26c2765c247c3f051cbe81c845dd576f62afb68543c8a6365254b731ca7d07790a9f28c40cd655db195b59accbeddfe513cf7a4b3d0dd832e79826e6f4ca840585c463b695b423a97c88f4b2e74efebf9ebab2639d", 0x55}], 0x40000, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, r3}}, {@dir_umask={'dir_umask', 0x3d, 0x2}}, {@creator={'creator', 0x3d, "36d78d34"}}, {@umask={'umask', 0x3d, 0x2}}, {@file_umask={'file_umask', 0x3d, 0x7fff}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_type={'subj_type', 0x3d, 'ppp0\',lo'}}, {@subj_user={'subj_user', 0x3d, 'cpuset\'uservboxnet1*}user&system'}}]}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x80, &(0x7f0000000980)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x20}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'irlan0\x00', {0xfff}, 0x7ff}) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/diles\x06\x00\x00\x00\x00\x00q\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x40802) read$alg(r7, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 05:13:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed}, 0x20) 05:13:40 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) r5 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1518ee0f867f6d4a) ioctl$KDDISABIO(r5, 0x4b37) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r7, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) fchown(r1, r6, r8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) 05:13:40 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x28e, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 05:13:40 executing program 5: 05:13:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed}, 0x20) 05:13:40 executing program 5: 05:13:40 executing program 3: [ 291.394651][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:13:40 executing program 4: 05:13:40 executing program 5: [ 291.547529][T11739] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:13:40 executing program 3: [ 291.626114][T11739] syz-executor.0 (11739) used greatest stack depth: 10088 bytes left 05:13:40 executing program 1: 05:13:40 executing program 0: 05:13:40 executing program 4: 05:13:40 executing program 2: 05:13:40 executing program 3: 05:13:40 executing program 5: 05:13:40 executing program 1: 05:13:41 executing program 4: 05:13:41 executing program 0: 05:13:41 executing program 3: 05:13:41 executing program 1: 05:13:41 executing program 5: 05:13:41 executing program 2: 05:13:41 executing program 4: 05:13:41 executing program 0: 05:13:41 executing program 3: 05:13:41 executing program 5: 05:13:41 executing program 2: 05:13:41 executing program 1: 05:13:41 executing program 4: 05:13:41 executing program 0: 05:13:41 executing program 2: 05:13:41 executing program 1: 05:13:41 executing program 5: 05:13:41 executing program 3: 05:13:41 executing program 4: 05:13:41 executing program 0: 05:13:41 executing program 1: 05:13:41 executing program 5: 05:13:41 executing program 3: 05:13:42 executing program 2: 05:13:42 executing program 4: 05:13:42 executing program 1: 05:13:42 executing program 2: 05:13:42 executing program 5: 05:13:42 executing program 0: 05:13:42 executing program 3: 05:13:42 executing program 1: 05:13:42 executing program 4: 05:13:42 executing program 5: 05:13:42 executing program 2: 05:13:42 executing program 0: 05:13:42 executing program 3: 05:13:42 executing program 5: 05:13:42 executing program 2: 05:13:42 executing program 1: 05:13:42 executing program 4: 05:13:42 executing program 0: 05:13:42 executing program 3: 05:13:42 executing program 1: 05:13:42 executing program 5: 05:13:43 executing program 4: 05:13:43 executing program 0: 05:13:43 executing program 2: 05:13:43 executing program 5: 05:13:43 executing program 3: 05:13:43 executing program 4: 05:13:43 executing program 1: 05:13:43 executing program 2: 05:13:43 executing program 0: 05:13:43 executing program 5: 05:13:43 executing program 3: 05:13:43 executing program 1: 05:13:43 executing program 4: 05:13:43 executing program 2: 05:13:43 executing program 5: 05:13:43 executing program 0: 05:13:43 executing program 2: 05:13:43 executing program 1: 05:13:43 executing program 0: 05:13:43 executing program 3: 05:13:43 executing program 5: 05:13:43 executing program 4: 05:13:44 executing program 1: 05:13:44 executing program 4: 05:13:44 executing program 5: 05:13:44 executing program 2: 05:13:44 executing program 0: 05:13:44 executing program 3: 05:13:44 executing program 4: 05:13:44 executing program 5: 05:13:44 executing program 1: 05:13:44 executing program 2: 05:13:44 executing program 3: 05:13:44 executing program 0: 05:13:44 executing program 4: 05:13:44 executing program 5: 05:13:44 executing program 2: 05:13:44 executing program 0: 05:13:44 executing program 1: 05:13:44 executing program 3: 05:13:44 executing program 4: 05:13:44 executing program 2: 05:13:44 executing program 5: 05:13:45 executing program 1: 05:13:45 executing program 3: 05:13:45 executing program 0: 05:13:45 executing program 2: 05:13:45 executing program 5: 05:13:45 executing program 4: 05:13:45 executing program 3: 05:13:45 executing program 1: 05:13:45 executing program 0: 05:13:45 executing program 5: 05:13:45 executing program 2: 05:13:45 executing program 3: 05:13:45 executing program 1: 05:13:45 executing program 4: 05:13:45 executing program 5: 05:13:45 executing program 0: 05:13:45 executing program 2: 05:13:45 executing program 3: 05:13:45 executing program 4: 05:13:45 executing program 1: 05:13:45 executing program 5: 05:13:45 executing program 2: 05:13:45 executing program 0: 05:13:46 executing program 3: 05:13:46 executing program 4: 05:13:46 executing program 1: 05:13:46 executing program 5: 05:13:46 executing program 2: 05:13:46 executing program 0: 05:13:46 executing program 4: 05:13:46 executing program 1: 05:13:46 executing program 3: 05:13:46 executing program 5: 05:13:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:13:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x4, &(0x7f00000001c0), 0x4) 05:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 05:13:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x114, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x79, [@typed={0x8, 0x4c, @pid}]}, @nested={0xa4, 0x0, [@typed={0xc, 0x13, @u64=0x20}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95227b70", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e18", @typed={0x8, 0x0, @fd}]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d77", @typed={0x8, 0x0, @uid}, @nested={0x1c, 0x0, [@generic="653580a63d957f54408aec6edad57d0d31fc6d6c44"]}, @typed={0xc, 0x0, @u64}, @generic="42541b7f9c6bca"]}, 0x114}], 0x2}, 0x0) 05:13:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x33) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000700)) unshare(0x100) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @broadcast}, 0x82, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x10001, 0x8}) 05:13:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc66285d38b07cffc}, 0x3c) 05:13:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket(0x11, 0xa, 0x0) sendmmsg$unix(r1, &(0x7f000000ca80)=[{&(0x7f0000000180)=@abs, 0x12, 0x0}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93", 0x80}], 0x1}}], 0x1, 0x0) 05:13:46 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4962eba45267387a, 0xffffffffffffffff, 0x0) 05:13:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f00000001c0)="1b", 0x1) 05:13:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 05:13:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, 0x0, 0x0) 05:13:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', {}, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @empty}}) 05:13:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x50) 05:13:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) 05:13:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 05:13:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{&(0x7f0000000040), 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 05:13:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x33, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x34, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x2002) 05:13:47 executing program 4: socket(0x28, 0x0, 0x1) 05:13:47 executing program 1: syz_genetlink_get_family_id$team(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0xffffffffffffffff, 0x0, 0x0) 05:13:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@txtime={{0x18, 0x107}}], 0x18}, 0x0) 05:13:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 05:13:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cd", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded89748957aeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x305, 0x40, 0x0, 0xfffffffffffffd89) 05:13:47 executing program 1: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 05:13:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x29, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000080)) 05:13:48 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xf00) 05:13:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000000450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:48 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x3) ioctl$sock_ifreq(r0, 0x5450, 0x0) 05:13:48 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000640)='./file0\x00'}, 0x10) 05:13:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 05:13:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) close(r0) 05:13:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, 0xcedc3be0caf4337e, 0x0, 0x0, 0x0, 0x5ae, &(0x7f0000000000)='veth0_to_hsr\x00', 0x5, 0x6, 0xfffb}) ioctl$sock_SIOCGIFINDEX(r0, 0x2, &(0x7f0000000180)={'irddp/\xce\t\xa3\x16\xb1\xba\x8b\x14\x00'}) 05:13:48 executing program 0: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x816a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000000}) 05:13:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 05:13:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 05:13:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) 05:13:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000140), 0x4) 05:13:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 05:13:48 executing program 2: r0 = epoll_create(0x816a) r1 = epoll_create(0x400000000000804) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) r2 = epoll_create(0x816a) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 05:13:48 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) 05:13:48 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x22, 0x0, 0x0) 05:13:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000180)={'ipddp0\x00'}) 05:13:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000034c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 05:13:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x18c, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x79, [@typed={0x8, 0x4c, @pid}]}, @nested={0x128, 0x0, [@typed={0xc, 0x13, @u64=0x20}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95227b70", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e18", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424adfda06ee795bf1b794f25e3e87932cdac4a2171314db9315231607a1f3ba2c0192d8a518c618ba82fad31004cdf2d402c66c318ecbf8101b5a2d44e85c4327422e2b9c68f62246af07f044c04293455653f096ef668ca07e12a1bb97a00057e345be9c61746"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d77", @typed={0x8, 0x0, @uid}, @nested={0x10, 0x0, [@generic="653580a63d957f54408aec"]}, @typed={0xc, 0x0, @u64}, @generic="42541b7f9c6bca"]}, 0x18c}], 0x2}, 0x0) 05:13:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 05:13:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000009f80), &(0x7f0000009fc0)=0xffffffffffffff0e) 05:13:49 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd74, 0x0, 0x0) 05:13:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 05:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = epoll_create(0x816a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) 05:13:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x200}, {}], 0x2, 0x8) 05:13:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{&(0x7f0000000040), 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 05:13:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)) 05:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_FIEMAP(r0, 0x4020940d, 0x0) 05:13:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f00000000c0), 0x4) 05:13:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000001040)) 05:13:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001440)=@newtaction={0x34, 0x30, 0x1, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbmod={0x1c, 0x0, {{0xc, 0x1, 'skbmod\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:13:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f00000008c0)=""/221, 0x32, 0xdd, 0x1}, 0x20) 05:13:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{&(0x7f0000000040), 0x10, 0x0}}], 0x1, 0x40000840) 05:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:13:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) 05:13:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) 05:13:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x144, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x8b, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x0, @pid}]}, @nested={0x98, 0x0, [@typed={0xc, 0x13, @u64}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424adfda06ee795bf1b794f25e3e87932cdac4a2171314db9315231607a1f3ba2c0192d8a518c618ba82fad31004cdf2d402c66c318ecbf8101b5a2d44e85c4327422e2b9c68f"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d", @typed={0x8, 0x0, @uid}, @nested={0x24, 0x0, [@generic="653580a63d957f54408aec6edad57d0d31fc6d6c4457a91338e5e4090a"]}, @typed={0xc, 0x0, @u64}, @generic="42541b7f"]}, 0x144}], 0x2}, 0x0) 05:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:49 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:13:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) 05:13:49 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 05:13:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000180)={'ipddp0\x00'}) 05:13:50 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$alg(r0, 0x0, 0x0) 05:13:50 executing program 2: socketpair(0x10, 0x3, 0x0, &(0x7f0000000040)) 05:13:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000000180)={'ipddp0\x00'}) 05:13:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x140, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x8b, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x0, @pid}]}, @nested={0x94, 0x0, [@typed={0xc, 0x13, @u64}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424adfda06ee795bf1b794f25e3e87932cdac4a2171314db9315231607a1f3ba2c0192d8a518c618ba82fad31004cdf2d402c66c318ecbf8101b5a2d44e85c4327422e2"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d", @typed={0x8, 0x0, @uid}, @nested={0x24, 0x0, [@generic="653580a63d957f54408aec6edad57d0d31fc6d6c4457a91338e5e4090a"]}, @typed={0xc, 0x0, @u64}, @generic="42541b7f"]}, 0x140}], 0x2}, 0x0) 05:13:50 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x2d, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000740), 0x4) [ 301.468549][T12457] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:13:50 executing program 3: pipe(&(0x7f0000000640)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:13:50 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:50 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x3) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000040)={'team_slave_0\x00', @ifru_map}) 05:13:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 05:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000600), 0x4) 05:13:50 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vxcan1\x00', 0x0}) 05:13:50 executing program 4: r0 = epoll_create(0x400000000000804) writev(r0, &(0x7f00000004c0)=[{0x0}, {0xfffffffffffffffd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:13:50 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, 0xcedc3be0caf4337e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_hsr\x00', 0x5, 0x6, 0xfffb}) ioctl$sock_SIOCGIFINDEX(r0, 0x2, &(0x7f0000000180)={'irddp/\xce\t\xa3\x16\xb1\xba\x8b\x14\x00'}) 05:13:50 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_names='team_slave_1\x00'}) 05:13:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 05:13:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) pipe(&(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 05:13:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) 05:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 05:13:51 executing program 1: [ 302.345005][T12508] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x31, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 05:13:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x80000001, 0x4) 05:13:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000040), 0x10, 0x0}}, {{&(0x7f0000001700)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}], 0x2, 0x0) 05:13:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 05:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@loopback, 0x0, r4}) 05:13:51 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d40)={&(0x7f0000000d00)='./file0/file0\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x240002, 0x2, 0x0, 0x1}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) [ 302.707678][T12631] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:51 executing program 3: r0 = epoll_create(0x400000000000804) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000001c}) 05:13:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x536023}, 0xc) 05:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) [ 302.933833][T12644] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 05:13:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000180)=@ax25={{0x3, @default}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 05:13:52 executing program 0: socket$netlink(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:52 executing program 3: r0 = epoll_create(0x400000000000804) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000001c}) 05:13:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000180)={'ipddp0\x00'}) 05:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 05:13:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 05:13:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080)=0xb549, 0x4) 05:13:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x8001}}) 05:13:52 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x8}, 0x8) 05:13:52 executing program 0: socket$netlink(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0xf31d, 0x0, 0x0, 0x0) 05:13:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) vmsplice(r0, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 05:13:52 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd80, 0x0, 0x0) 05:13:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xf, 0x0, 0x0) 05:13:52 executing program 0: socket$netlink(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 05:13:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8903, &(0x7f0000000180)={'ipddp0\x00'}) 05:13:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 05:13:52 executing program 5: 05:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, 0x0, 0x0) 05:13:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000300)=[{&(0x7f00000008c0)="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", 0xd01}], 0x1) 05:13:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 05:13:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000c40)=@kern={0x10, 0x0, 0x0, 0x20800}, 0xc) 05:13:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cd", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 05:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, 0x0, 0x0) 05:13:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)}, 0x8) 05:13:53 executing program 3: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001ac0)=ANY=[@ANYBLOB='nat\x00'/21, @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 05:13:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cffbf2f5", 0x4}], 0x1, &(0x7f00000000c0)=[@rthdrdstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 05:13:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93e4e0e5c130876ef705", 0x89}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000002c0)="32268a927f1f6588b967481241baebd298d97489bb756ddc90477860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffff25, 0xf667ba549480e9f9, 0x0, 0x27) 05:13:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, 0x0, 0x0) 05:13:53 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 05:13:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) 05:13:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:53 executing program 2: recvfrom(0xffffffffffffffff, 0x0, 0xfffffffffffffdf9, 0x0, 0x0, 0x20) 05:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000), 0x0) 05:13:53 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:13:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xc65) 05:13:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:13:53 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x221c2, 0x0, 0x0) 05:13:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000), 0x0) 05:13:53 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x101c0) 05:13:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000), 0x4) 05:13:53 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x6, 0x0, 0x0) 05:13:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000340)) 05:13:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000000)="14", 0x1) 05:13:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), 0x4) 05:13:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000), 0x0) 05:13:54 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$sock(r0, &(0x7f0000003740)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="c4ba8480c4f830f36d0e046872a0f106e1ae434ba46aaa5b081742244bcacad1833e204af5091b63bbd5b65c786eea22e9fc81d55c5af98082c7086952739bb64cd0755398cc76e141b33d216f84a969dd8e3baf68adaa6af6ffe580054adaaf42674aec38271a13228c7c70195478cf5ca51ad0c829b57ee555b8d4cb0bf4be5a50f4b5efd44625704de8d296f67e62ee6c39c58b381f7a5ca845efd63803", 0x9f}, {&(0x7f0000000140)="90094516a2109b7b2757ce6b97efb06f54e926e8e1fbd03ca49d490fba1f13a2d7a976f6666e00fd0fb5b845852a27af0b81abcc730d587f0309eb78b3a6c505991d49c4245b159079a9cad86cf7564aa3ddd483d341ae9cf51cf22a6697f300304b72625b277d2766e521125e950f231fecfcbc89c219e5ff6b80fa82e954e0025d13e191ee86bf0964955c1066b823532fcfe7320959ce0edb67928d0cf77703be093e6f1ce291bfeb0cdaa2207d185580ecfe734ef580987532d7e0fb3f139b0ed070d6d0103ab31214707762aae4fdbd96ac144b4796da89ddac376b5984", 0xe0}, {&(0x7f0000000240)="0b61b9b2a54edd8efd8d1e2c9ddc71acc7a4e8d8af808ae506e0b990006a8eab6aa995d2929b747c33c622571daf9b1e41083f0beb19d9dde2e92b4a77e394082c58232cd50b9a33d7ede7e1c527c8a2e324f3623225bbfb72250eaed2029367d1c48745794a0c51e962ab2af879e72d0adc088a24156674ec5a4841a7435fce0cbfa080c303420be06a891ebfa4493311e89ca92dee15b74965d363", 0x9c}, {&(0x7f0000000300)="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", 0x392}], 0x4}}], 0x1, 0x0) 05:13:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93e4e0e5c130876ef705c0d81f319a2037d29e240426d86fd6e6bf18bb41f4a91e13bd6f147bdf63e11c2ef64a1adddc7686e06d33b5a3c5157a5b4fe0164848afd9b74e0d492e5748d797405a6db214ef8a", 0xd1}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0b3e4b3298e9fc4", 0x14}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:13:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x547, 0x4) 05:13:54 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 05:13:54 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 05:13:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xffff2ecd, 0xcc, 0xd92}, 0x3c) 05:13:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:13:54 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd77, 0x0, 0x0) 05:13:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt(r0, 0x1, 0x23, &(0x7f0000000040)="5dd17b9d", 0x4) 05:13:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6(0xa, 0x80003, 0xe8) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") accept4(r0, 0x0, 0x0, 0x0) 05:13:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:13:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x60008015) 05:13:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f19000000450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) [ 306.028006][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:13:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, 0x0) 05:13:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 05:13:55 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 05:13:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x21c612f0fa5f4df7}) 05:13:55 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0xd, 0x0, 0x0) 05:13:55 executing program 1: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 05:13:55 executing program 4: r0 = socket$inet(0x10, 0x400000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000030207031dfffddeaa2b650020200a0009000b0003000800000000000000ff7e", 0x24}], 0x1}, 0x0) 05:13:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000280)) [ 306.593049][T12961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0xc000) sendmsg$xdp(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="4537a636febd3bfa64500df101e47b64", 0x10}], 0x1}, 0x0) 05:13:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 05:13:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1006, 0x0, 0x0) 05:13:55 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 05:13:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93e4e0e5c130876ef705c0d81f319a2037d29e240426d86fd6e6bf18bb41f4a91e13bd6f147bdf63e11c2ef64a1adddc7686e06d33b5a3c5157a5b4fe0164848afd9b74e0d492e5748d797405a6db214ef8a63a2b8", 0xd4}, {&(0x7f0000000880)="9dbc8fc9525d30aae2dc34baa0b3e4b3298e9fc4e2dcc69765cf7d8d83", 0x1d}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, r1}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0xa4}) getgid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:13:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 05:13:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 05:13:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae30391ad4b0029cbec084530d0e765a90890d2b639ec4be7f1805d67fdd12e21c5f342461956aa53fe93ed290ac14146b826fc3f9388894817527e5e68f2d3599c429c7b4d668da5e38381a07c4cd60fb93e4e0e5c130876ef705c0d81f319a2037d29e240426d86fd6e6bf18bb41f4a91e13bd6f147bdf63e11c2ef64a1adddc7686e06d33b5a3c5157a5b4fe0164848afd9b74e0d492e5748", 0xc8}, {0x0}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:13:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="06", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:13:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) 05:13:56 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x8) 05:13:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000005c0)) 05:13:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f004501000100", 0x1d}], 0x1) 05:13:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @rand_addr="486863c7a0865f9f3812d13f74a70174", 0x3}, 0x1c, 0x0}}], 0x2, 0x0) 05:13:56 executing program 2: 05:13:56 executing program 3: [ 307.664783][T13106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:56 executing program 4: 05:13:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f004501000100", 0x1d}], 0x1) 05:13:56 executing program 1: 05:13:56 executing program 5: 05:13:56 executing program 3: 05:13:56 executing program 4: 05:13:56 executing program 2: 05:13:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f004501000100", 0x1d}], 0x1) 05:13:56 executing program 1: 05:13:57 executing program 5: 05:13:57 executing program 1: 05:13:57 executing program 2: 05:13:57 executing program 3: 05:13:57 executing program 4: 05:13:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee", 0x2b}], 0x1) 05:13:57 executing program 5: 05:13:57 executing program 1: 05:13:57 executing program 3: 05:13:57 executing program 4: 05:13:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee", 0x2b}], 0x1) 05:13:57 executing program 2: 05:13:57 executing program 1: 05:13:57 executing program 5: 05:13:57 executing program 3: 05:13:57 executing program 2: 05:13:57 executing program 4: 05:13:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee", 0x2b}], 0x1) 05:13:57 executing program 1: 05:13:57 executing program 3: 05:13:57 executing program 5: 05:13:57 executing program 4: 05:13:58 executing program 2: 05:13:58 executing program 3: 05:13:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd0000", 0x32}], 0x1) 05:13:58 executing program 1: 05:13:58 executing program 5: 05:13:58 executing program 4: 05:13:58 executing program 2: 05:13:58 executing program 3: 05:13:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd0000", 0x32}], 0x1) 05:13:58 executing program 1: 05:13:58 executing program 2: 05:13:58 executing program 4: 05:13:58 executing program 3: 05:13:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd0000", 0x32}], 0x1) 05:13:58 executing program 5: 05:13:58 executing program 1: 05:13:58 executing program 2: 05:13:58 executing program 5: 05:13:58 executing program 4: 05:13:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000", 0x36}], 0x1) 05:13:58 executing program 3: 05:13:58 executing program 1: 05:13:59 executing program 2: 05:13:59 executing program 5: 05:13:59 executing program 4: 05:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000", 0x36}], 0x1) 05:13:59 executing program 3: 05:13:59 executing program 1: 05:13:59 executing program 2: 05:13:59 executing program 5: 05:13:59 executing program 4: 05:13:59 executing program 3: 05:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000", 0x36}], 0x1) 05:13:59 executing program 1: 05:13:59 executing program 5: 05:13:59 executing program 2: 05:13:59 executing program 4: 05:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e", 0x38}], 0x1) 05:13:59 executing program 1: 05:13:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f00000000c0)=0x80000001, 0x4) 05:13:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 05:13:59 executing program 2: 05:13:59 executing program 4: [ 310.997626][T13261] TCP: TCP_TX_DELAY enabled 05:13:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e", 0x38}], 0x1) 05:14:00 executing program 2: 05:14:00 executing program 1: 05:14:00 executing program 5: 05:14:00 executing program 3: 05:14:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000003d00ff3f19000f00450100010000000004002b000a00010026a4ee1ee438d2fd000000000000006e", 0x38}], 0x1) 05:14:00 executing program 4: 05:14:00 executing program 2: 05:14:00 executing program 1: 05:14:00 executing program 5: 05:14:00 executing program 3: 05:14:00 executing program 0: 05:14:00 executing program 2: 05:14:00 executing program 4: 05:14:00 executing program 1: 05:14:00 executing program 5: 05:14:00 executing program 3: 05:14:00 executing program 0: 05:14:00 executing program 2: 05:14:00 executing program 4: 05:14:00 executing program 5: 05:14:00 executing program 1: 05:14:00 executing program 0: 05:14:00 executing program 2: 05:14:01 executing program 4: 05:14:01 executing program 3: 05:14:01 executing program 5: 05:14:01 executing program 0: 05:14:01 executing program 1: 05:14:01 executing program 2: 05:14:01 executing program 4: 05:14:01 executing program 3: 05:14:01 executing program 0: 05:14:01 executing program 5: 05:14:01 executing program 2: 05:14:01 executing program 1: 05:14:01 executing program 4: 05:14:01 executing program 3: 05:14:01 executing program 0: 05:14:01 executing program 5: 05:14:01 executing program 2: 05:14:01 executing program 4: 05:14:01 executing program 1: 05:14:01 executing program 3: 05:14:01 executing program 0: 05:14:01 executing program 5: 05:14:02 executing program 4: 05:14:02 executing program 2: 05:14:02 executing program 1: 05:14:02 executing program 3: 05:14:02 executing program 0: 05:14:02 executing program 5: 05:14:02 executing program 2: 05:14:02 executing program 4: 05:14:02 executing program 1: 05:14:02 executing program 3: 05:14:02 executing program 5: 05:14:02 executing program 2: 05:14:02 executing program 0: 05:14:02 executing program 4: 05:14:02 executing program 1: 05:14:02 executing program 3: 05:14:02 executing program 0: 05:14:02 executing program 5: 05:14:02 executing program 2: 05:14:02 executing program 4: 05:14:02 executing program 1: 05:14:02 executing program 3: 05:14:03 executing program 5: 05:14:03 executing program 2: 05:14:03 executing program 4: 05:14:03 executing program 0: 05:14:03 executing program 1: 05:14:03 executing program 5: 05:14:03 executing program 3: 05:14:03 executing program 4: 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 1: 05:14:03 executing program 5: 05:14:03 executing program 4: 05:14:03 executing program 3: 05:14:03 executing program 0: 05:14:03 executing program 2: 05:14:03 executing program 1: 05:14:03 executing program 5: 05:14:03 executing program 0: 05:14:03 executing program 1: 05:14:03 executing program 5: 05:14:03 executing program 3: 05:14:03 executing program 2: 05:14:04 executing program 0: 05:14:04 executing program 4: 05:14:04 executing program 1: 05:14:04 executing program 3: 05:14:04 executing program 5: 05:14:04 executing program 2: 05:14:04 executing program 0: 05:14:04 executing program 4: 05:14:04 executing program 3: 05:14:04 executing program 1: 05:14:04 executing program 2: 05:14:04 executing program 5: 05:14:04 executing program 0: 05:14:04 executing program 4: 05:14:04 executing program 3: 05:14:04 executing program 1: 05:14:04 executing program 2: 05:14:04 executing program 5: 05:14:04 executing program 0: 05:14:04 executing program 4: 05:14:04 executing program 3: 05:14:04 executing program 1: 05:14:05 executing program 2: 05:14:05 executing program 5: 05:14:05 executing program 3: 05:14:05 executing program 0: 05:14:05 executing program 4: 05:14:05 executing program 1: 05:14:05 executing program 2: 05:14:05 executing program 5: 05:14:05 executing program 0: 05:14:05 executing program 4: 05:14:05 executing program 1: 05:14:05 executing program 3: 05:14:05 executing program 5: 05:14:05 executing program 0: 05:14:05 executing program 2: 05:14:05 executing program 4: 05:14:05 executing program 5: 05:14:05 executing program 3: 05:14:05 executing program 1: 05:14:05 executing program 0: 05:14:05 executing program 2: 05:14:05 executing program 5: 05:14:05 executing program 4: 05:14:06 executing program 1: 05:14:06 executing program 3: 05:14:06 executing program 5: 05:14:06 executing program 0: 05:14:06 executing program 3: 05:14:06 executing program 1: 05:14:06 executing program 2: 05:14:06 executing program 4: 05:14:06 executing program 5: 05:14:06 executing program 3: 05:14:06 executing program 0: 05:14:06 executing program 1: 05:14:06 executing program 4: 05:14:06 executing program 2: 05:14:06 executing program 3: 05:14:06 executing program 0: 05:14:06 executing program 5: 05:14:06 executing program 1: 05:14:06 executing program 2: 05:14:06 executing program 4: 05:14:07 executing program 3: 05:14:07 executing program 0: 05:14:07 executing program 5: 05:14:07 executing program 1: 05:14:07 executing program 4: 05:14:07 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000002c0)=0x9b) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0x1}, &(0x7f0000000340)=0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000400)='hfs\x00', &(0x7f0000000440)='./file0\x00', 0xffffffffffffff6d, 0x2, &(0x7f0000000540)=[{&(0x7f0000000480)="dceefbcafd2daecc40bdd6bdbb337977b68f1be112ba5c4dddc189faf955bf0a1ce4f3140a5d144a69b63ae1e3fb1db9df290c006910c0f332cff2253c", 0x3d, 0xb848}, {&(0x7f00000004c0)="26c2765c247c3f051cbe81c845dd576f62afb68543c8a6365254b731ca7d07790a9f28c40cd655db195b59accbeddfe513cf7a4b3d0dd832e79826e6f4ca840585c463b695b423a97c88f4b2e74efebf9ebab2639d", 0x55}], 0x40000, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, r3}}, {@dir_umask={'dir_umask', 0x3d, 0x2}}, {@creator={'creator', 0x3d, "36d78d34"}}, {@umask={'umask', 0x3d, 0x2}}, {@file_umask={'file_umask', 0x3d, 0x7fff}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_type={'subj_type', 0x3d, 'ppp0\',lo'}}, {@subj_user={'subj_user', 0x3d, 'cpuset\'uservboxnet1*}user&system'}}]}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x80, &(0x7f0000000980)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x20}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'irlan0\x00', {0xfff}, 0x7ff}) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/diles\x06\x00\x00\x00\x00\x00q\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x7}, "e1a6555de5740775", "cd17bb3624520076c8b655aa7ea09212bb5211c82a4a0a880218d319586c6a4e", "9c26edd8", "0f9165c4fbcfa252"}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000003540)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x40802) read$alg(r7, &(0x7f0000003580)=""/102, 0x66) socket(0x10, 0x0, 0x8) 05:14:07 executing program 3: 05:14:07 executing program 5: 05:14:07 executing program 1: 05:14:07 executing program 0: 05:14:07 executing program 4: 05:14:07 executing program 3: 05:14:07 executing program 5: 05:14:07 executing program 1: 05:14:07 executing program 0: 05:14:07 executing program 4: [ 318.752840][T13563] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:14:07 executing program 3: [ 318.943958][T13563] syz-executor.2 (13563) used greatest stack depth: 9576 bytes left 05:14:08 executing program 1: 05:14:08 executing program 5: 05:14:08 executing program 4: 05:14:08 executing program 3: 05:14:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x28e, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 05:14:08 executing program 0: 05:14:08 executing program 1: 05:14:08 executing program 3: 05:14:08 executing program 4: 05:14:08 executing program 0: 05:14:08 executing program 5: 05:14:08 executing program 4: 05:14:08 executing program 3: 05:14:08 executing program 5: 05:14:08 executing program 0: 05:14:08 executing program 1: 05:14:08 executing program 2: 05:14:08 executing program 3: 05:14:08 executing program 5: 05:14:08 executing program 4: 05:14:08 executing program 0: 05:14:08 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) 05:14:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 05:14:09 executing program 4: 05:14:09 executing program 3: 05:14:09 executing program 0: 05:14:09 executing program 2: 05:14:09 executing program 1: 05:14:09 executing program 4: 05:14:09 executing program 5: 05:14:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c03045260538c1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:14:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 05:14:09 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 05:14:09 executing program 0: getsockname$inet6(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 05:14:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x8080) 05:14:09 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') [ 320.676418][ T27] audit: type=1804 audit(1577942049.592:50): pid=13654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/285/file0" dev="sda1" ino=17106 res=1 05:14:09 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOCK(r0, &(0x7f0000000000)={0xfffffffffffffe8a}, 0xfffffffffffffe8b) 05:14:09 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x20c1, 0x384) 05:14:09 executing program 2: r0 = inotify_init1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:14:09 executing program 3: clone(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 05:14:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 05:14:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004840)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000009680)={0x0, 0x0, 0x0}, 0x0) 05:14:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 05:14:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003880)='/dev/full\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getown(r1, 0x9) 05:14:10 executing program 2: shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) 05:14:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000100), 0x0, 0x0) 05:14:10 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40140, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 05:14:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x40041) 05:14:10 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x14400, 0x0) 05:14:10 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080), 0x0) 05:14:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 05:14:10 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:14:10 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xfc64) 05:14:10 executing program 5: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) 05:14:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 05:14:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x101041, 0x8) 05:14:10 executing program 0: open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) 05:14:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4) 05:14:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20000, 0x0) 05:14:10 executing program 1: r0 = open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 05:14:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) 05:14:11 executing program 2: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) 05:14:11 executing program 3: epoll_create(0x800000) 05:14:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:14:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:14:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 05:14:11 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7c) 05:14:11 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:14:11 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x80000) 05:14:11 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x111441, 0x1a4) 05:14:11 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40140, 0x0) 05:14:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 05:14:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 05:14:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000002280), 0x0, 0x4000) 05:14:11 executing program 2: open$dir(&(0x7f0000000340)='./file0\x00', 0x400001812c5, 0x101) 05:14:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c03045260538c1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) 05:14:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:14:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)='h', 0x1, 0x40, 0x0, 0x0) 05:14:11 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 05:14:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) [ 322.930559][ T27] audit: type=1804 audit(1577942051.842:51): pid=13882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/215/file0" dev="sda1" ino=17122 res=1 05:14:11 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:14:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 05:14:11 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000004800)='/dev/urandom\x00', 0x220002, 0x0) 05:14:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 05:14:12 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x22, 0x0, 0x386) 05:14:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x108) 05:14:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) 05:14:12 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000b00)=[0x0]) 05:14:12 executing program 4: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) 05:14:12 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x80440, 0x30e) 05:14:12 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x1600bd7f, 0x0, 0x0) 05:14:12 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) [ 323.485977][ T27] audit: type=1804 audit(1577942052.402:52): pid=13916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/217/file0" dev="sda1" ino=17148 res=1 05:14:12 executing program 5: r0 = inotify_init1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0xa8000ea1) 05:14:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x00\x00\x00\x00\x00\xfe\xff\x00', 0x180042, 0x0) write$cgroup_type(r0, 0x0, 0x0) 05:14:12 executing program 3: select(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0xffffffff}, 0x0) 05:14:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x80040, 0x307) 05:14:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:12 executing program 4: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f00000002c0)="12", 0x1, 0x0, 0x0, 0x0) 05:14:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc6, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2200, 0x44) 05:14:12 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:14:12 executing program 3: ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 05:14:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') 05:14:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) [ 324.071683][ T27] audit: type=1804 audit(1577942052.992:53): pid=13952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/296/file0" dev="sda1" ino=17154 res=1 05:14:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0x4004000) 05:14:13 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffd0f) 05:14:13 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x60143, 0x100) 05:14:13 executing program 3: r0 = epoll_create(0x800000) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:14:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x80) 05:14:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c03045260538c1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x101400, 0x0) 05:14:13 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0xed61643407de5a42) 05:14:13 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) 05:14:13 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200980, 0x0) 05:14:13 executing program 3: pipe(&(0x7f0000000040)) [ 324.595861][ T27] audit: type=1804 audit(1577942053.512:54): pid=13985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/298/file0" dev="sda1" ino=17156 res=1 05:14:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 05:14:13 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc4840, 0x0) 05:14:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0x1, 0x40000, 0x0, 0x0) 05:14:13 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 05:14:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:14:13 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x1cf) 05:14:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 05:14:13 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x142002, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 05:14:13 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:14:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="a0", 0x1, 0x20000010, 0x0, 0x0) 05:14:14 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x38742, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 05:14:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RREAD(r2, 0x0, 0x0) 05:14:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:14:14 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) 05:14:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 05:14:14 executing program 4: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x337) 05:14:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x150640, 0x0) 05:14:14 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x131142, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 05:14:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 05:14:14 executing program 0: chdir(&(0x7f0000000300)='./file0\x00') 05:14:14 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x141940, 0x0) 05:14:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x10) 05:14:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 05:14:14 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) 05:14:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000004480), 0xfff, 0x0) 05:14:14 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) dup2(r0, r1) 05:14:14 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 05:14:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') mkdirat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x1ff) 05:14:14 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001400)=0x0) timer_gettime(r0, &(0x7f0000001440)) 05:14:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x22004004) 05:14:15 executing program 2: open(&(0x7f0000000000)='./file1\x00', 0x70642, 0xd2e2ac07994464ef) 05:14:15 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0x0) 05:14:15 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x2040, 0x80) 05:14:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:14:15 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452601bf41, 0x0) 05:14:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 05:14:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write(r0, 0x0, 0xffffffffffffff63) 05:14:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x0) 05:14:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 05:14:15 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:14:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x540c2, 0x0) 05:14:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000040)=0xc7b175e4e320612b) 05:14:15 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c00), 0x0, 0x0, &(0x7f0000000000)) 05:14:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 05:14:15 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) 05:14:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0x1, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) 05:14:15 executing program 3: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 05:14:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:14:16 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1027c) 05:14:16 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x15\x00\x00\x00\x01\x00\x00\xe8\xff\xff\xff\x00\x00\x00\x00\x00') 05:14:16 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/null\x00', 0x10000, 0x0) 05:14:16 executing program 3: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, 0x0}, 0x0) 05:14:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0xaacf22de170229a8) 05:14:16 executing program 0: semget$private(0x0, 0x4, 0x5c0) 05:14:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0xfffffffffffffd46, 0x0) 05:14:16 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b52, 0x0) 05:14:16 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) 05:14:16 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x40140, 0x28) 05:14:16 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x181000, 0x0) 05:14:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:14:16 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) 05:14:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141000, 0x0) 05:14:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 05:14:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001500)='/dev/zero\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 05:14:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') fcntl$dupfd(r1, 0x0, r0) 05:14:16 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000013c0)={{}, {0x0, 0x989680}}, &(0x7f0000001400)) 05:14:16 executing program 5: pipe(&(0x7f0000000ac0)) 05:14:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 05:14:17 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa38c2, 0x0) 05:14:17 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000039c0), 0x8, 0x80000) 05:14:17 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:14:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RLCREATE(r0, 0x0, 0x0) 05:14:17 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 05:14:17 executing program 0: r0 = inotify_init() fcntl$setownex(r0, 0xf, 0x0) 05:14:17 executing program 2: io_setup(0x0, &(0x7f00000004c0)) 05:14:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 05:14:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) r1 = getgid() fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, r1, 0x100) 05:14:17 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40140, 0x0) 05:14:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 05:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:14:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r0, 0x0, 0x0) 05:14:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:14:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 05:14:18 executing program 0: pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0x3ff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 05:14:18 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 05:14:18 executing program 2: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x1600bd78, 0x0, 0x0) 05:14:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800, 0x0) read(r0, 0x0, 0x0) 05:14:18 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 05:14:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x40) 05:14:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 05:14:18 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x4000000) 05:14:18 executing program 2: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 05:14:18 executing program 1: shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) 05:14:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x17a, 0x0, 0x0, 0x0) 05:14:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000002280), 0x0, 0x0) 05:14:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:14:18 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xa8) 05:14:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgr(7\x0fou|,\x1b\x15\xc0J\x80d\r\xa22\xa0f%\xd8\xa7iocs\x00', 0x2, 0x0) 05:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000000) 05:14:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/232, 0xe8) 05:14:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 05:14:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x129002, 0x0) write$P9_RWSTAT(r0, 0x0, 0xfffffffffffffda8) 05:14:19 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x96) 05:14:19 executing program 4: r0 = epoll_create(0xaca) epoll_pwait(r0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x8) 05:14:19 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40140, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x1e4) 05:14:19 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) 05:14:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 05:14:19 executing program 0: r0 = open(&(0x7f0000000140)='./file1\x00', 0x30742, 0x0) write$P9_RLOCK(r0, 0x0, 0x103) 05:14:19 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x73e}, 0x0, 0x0) 05:14:20 executing program 1: 05:14:20 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 05:14:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452615bf41, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x111) 05:14:20 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 05:14:20 executing program 0: 05:14:20 executing program 3: 05:14:20 executing program 5: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 331.270736][ T27] audit: type=1804 audit(1577942060.182:55): pid=14640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/318/file0" dev="sda1" ino=17224 res=1 05:14:20 executing program 2: pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 05:14:20 executing program 0: 05:14:20 executing program 4: 05:14:20 executing program 3: 05:14:20 executing program 1: 05:14:20 executing program 1: 05:14:20 executing program 5: 05:14:20 executing program 2: 05:14:20 executing program 4: 05:14:20 executing program 0: 05:14:20 executing program 3: 05:14:20 executing program 3: 05:14:20 executing program 2: 05:14:20 executing program 1: 05:14:20 executing program 5: 05:14:20 executing program 0: 05:14:20 executing program 4: 05:14:21 executing program 2: 05:14:21 executing program 1: 05:14:21 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs, 0x80) 05:14:21 executing program 5: 05:14:21 executing program 4: 05:14:21 executing program 0: 05:14:21 executing program 2: 05:14:21 executing program 3: 05:14:21 executing program 0: 05:14:21 executing program 4: 05:14:21 executing program 5: 05:14:21 executing program 1: 05:14:21 executing program 3: 05:14:21 executing program 2: 05:14:21 executing program 0: 05:14:21 executing program 5: 05:14:21 executing program 4: 05:14:21 executing program 1: 05:14:21 executing program 0: 05:14:21 executing program 2: 05:14:21 executing program 4: 05:14:21 executing program 3: 05:14:22 executing program 1: 05:14:22 executing program 5: 05:14:22 executing program 0: 05:14:22 executing program 4: 05:14:22 executing program 5: 05:14:22 executing program 3: 05:14:22 executing program 1: 05:14:22 executing program 2: 05:14:22 executing program 0: 05:14:22 executing program 4: 05:14:22 executing program 1: 05:14:22 executing program 3: 05:14:22 executing program 5: 05:14:22 executing program 2: 05:14:22 executing program 0: 05:14:22 executing program 4: 05:14:22 executing program 1: 05:14:22 executing program 5: 05:14:22 executing program 2: 05:14:22 executing program 3: 05:14:23 executing program 0: 05:14:23 executing program 4: 05:14:23 executing program 2: 05:14:23 executing program 5: 05:14:23 executing program 1: 05:14:23 executing program 3: 05:14:23 executing program 0: 05:14:23 executing program 2: 05:14:23 executing program 5: 05:14:23 executing program 4: 05:14:23 executing program 1: 05:14:23 executing program 3: 05:14:23 executing program 5: 05:14:23 executing program 2: 05:14:23 executing program 4: 05:14:23 executing program 0: 05:14:23 executing program 1: 05:14:23 executing program 3: 05:14:23 executing program 2: 05:14:23 executing program 5: 05:14:23 executing program 4: 05:14:24 executing program 1: 05:14:24 executing program 0: 05:14:24 executing program 3: 05:14:24 executing program 4: 05:14:24 executing program 2: 05:14:24 executing program 5: 05:14:24 executing program 1: 05:14:24 executing program 3: 05:14:24 executing program 0: 05:14:24 executing program 4: 05:14:24 executing program 2: 05:14:24 executing program 5: 05:14:24 executing program 3: 05:14:24 executing program 1: 05:14:24 executing program 4: 05:14:24 executing program 0: 05:14:24 executing program 2: 05:14:24 executing program 5: 05:14:24 executing program 3: 05:14:24 executing program 1: 05:14:24 executing program 4: 05:14:24 executing program 0: 05:14:25 executing program 2: 05:14:25 executing program 3: 05:14:25 executing program 5: 05:14:25 executing program 1: 05:14:25 executing program 4: 05:14:25 executing program 0: 05:14:25 executing program 3: 05:14:25 executing program 2: 05:14:25 executing program 5: 05:14:25 executing program 1: 05:14:25 executing program 0: 05:14:25 executing program 4: 05:14:25 executing program 3: 05:14:25 executing program 2: 05:14:25 executing program 5: 05:14:25 executing program 4: 05:14:25 executing program 0: 05:14:25 executing program 1: 05:14:25 executing program 3: 05:14:25 executing program 2: 05:14:26 executing program 1: 05:14:26 executing program 5: 05:14:26 executing program 0: 05:14:26 executing program 4: 05:14:26 executing program 2: 05:14:26 executing program 3: 05:14:26 executing program 1: 05:14:26 executing program 5: 05:14:26 executing program 0: 05:14:26 executing program 3: 05:14:26 executing program 4: 05:14:26 executing program 2: 05:14:26 executing program 1: 05:14:26 executing program 5: 05:14:26 executing program 0: 05:14:26 executing program 3: 05:14:26 executing program 4: 05:14:26 executing program 2: 05:14:26 executing program 5: 05:14:26 executing program 0: 05:14:26 executing program 1: 05:14:26 executing program 3: 05:14:26 executing program 4: 05:14:27 executing program 2: 05:14:27 executing program 5: 05:14:27 executing program 2: 05:14:27 executing program 0: 05:14:27 executing program 4: 05:14:27 executing program 3: 05:14:27 executing program 1: 05:14:27 executing program 2: 05:14:27 executing program 5: 05:14:27 executing program 3: 05:14:27 executing program 5: 05:14:27 executing program 1: 05:14:27 executing program 0: 05:14:27 executing program 2: 05:14:27 executing program 4: 05:14:27 executing program 0: 05:14:27 executing program 1: 05:14:27 executing program 3: 05:14:27 executing program 5: 05:14:27 executing program 2: 05:14:27 executing program 4: 05:14:28 executing program 1: 05:14:28 executing program 5: 05:14:28 executing program 0: 05:14:28 executing program 4: 05:14:28 executing program 2: 05:14:28 executing program 3: 05:14:28 executing program 1: 05:14:28 executing program 5: 05:14:28 executing program 0: 05:14:28 executing program 4: 05:14:28 executing program 2: 05:14:28 executing program 3: 05:14:28 executing program 1: 05:14:28 executing program 5: 05:14:28 executing program 0: 05:14:28 executing program 2: 05:14:28 executing program 3: 05:14:28 executing program 1: 05:14:28 executing program 5: 05:14:28 executing program 4: 05:14:28 executing program 2: 05:14:28 executing program 0: 05:14:29 executing program 4: 05:14:29 executing program 3: 05:14:29 executing program 1: 05:14:29 executing program 5: 05:14:29 executing program 2: 05:14:29 executing program 1: 05:14:29 executing program 0: 05:14:29 executing program 3: 05:14:29 executing program 4: 05:14:29 executing program 5: 05:14:29 executing program 2: 05:14:29 executing program 1: 05:14:29 executing program 4: 05:14:29 executing program 3: 05:14:29 executing program 0: 05:14:29 executing program 5: 05:14:29 executing program 2: 05:14:29 executing program 4: 05:14:29 executing program 1: 05:14:29 executing program 0: 05:14:29 executing program 3: 05:14:29 executing program 5: 05:14:29 executing program 1: 05:14:29 executing program 2: 05:14:29 executing program 4: 05:14:30 executing program 5: 05:14:30 executing program 3: 05:14:30 executing program 0: 05:14:30 executing program 1: 05:14:30 executing program 2: 05:14:30 executing program 4: 05:14:30 executing program 5: 05:14:30 executing program 3: 05:14:30 executing program 0: 05:14:30 executing program 1: 05:14:30 executing program 2: 05:14:30 executing program 4: 05:14:30 executing program 3: 05:14:30 executing program 5: 05:14:30 executing program 0: 05:14:30 executing program 1: 05:14:30 executing program 2: 05:14:30 executing program 4: 05:14:30 executing program 3: 05:14:30 executing program 5: 05:14:30 executing program 0: 05:14:31 executing program 4: 05:14:31 executing program 2: 05:14:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x58}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x800) 05:14:31 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 05:14:31 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), 0x10) 05:14:31 executing program 4: 05:14:31 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 05:14:31 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0xa}, 0x1e) 05:14:31 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 05:14:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8906, 0x0) [ 342.540918][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 342.546781][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:14:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) 05:14:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0), 0x4) 05:14:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x7) 05:14:31 executing program 5: syz_emit_ethernet(0xfffffffffffffcf8, &(0x7f0000000140), 0x0) 05:14:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 05:14:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003640)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:14:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:31 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000)={0xa, 0x2, {0x0, @rand_addr=0x100000}}, 0x1e) 05:14:31 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000b40)={0xa, 0x0, 0x0, @remote, 0x80}, 0x20) 05:14:31 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) 05:14:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 05:14:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 05:14:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)) 05:14:32 executing program 0: socket(0xc453f17f718189b9, 0x0, 0x0) 05:14:32 executing program 5: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffffffffffea4) 05:14:32 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:14:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x805, 0x0, 0x0, {{{@in6=@ipv4={[0xa, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 05:14:32 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:14:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8980, &(0x7f0000000000)={0x6, 'gre0\x00'}) 05:14:32 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x3e1606f3de88d1b7) [ 343.651129][T15173] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.724789][T15181] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 05:14:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x0) 05:14:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:14:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="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"], 0x128}}, 0x0) 05:14:32 executing program 5: socket(0xf, 0x800000003, 0x0) 05:14:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5460, 0x0) 05:14:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x3c) 05:14:33 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) mmap$xdp(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x40010, r0, 0x0) 05:14:33 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) [ 344.098095][T15200] tipc: Enabling of bearer <ó*÷9stv{-ÄҕÃ~ Иþ|> rejected, illegal name 05:14:33 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000380)={0x40}, 0x10) [ 344.159914][T15205] tipc: Enabling of bearer <ó*÷9stv{-ÄҕÃ~ Иþ|> rejected, illegal name 05:14:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 05:14:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 05:14:33 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:14:33 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xa9) 05:14:33 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:33 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xe80, 0x0) 05:14:33 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$pptp(r0, &(0x7f0000000000)={0xa}, 0x1e) 05:14:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 05:14:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 05:14:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x50}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x80108906, 0x0) 05:14:33 executing program 4: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x0, @binary}]}, 0x14}, {&(0x7f0000000200)={0x10c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x8b, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x4c, @pid}]}, @nested={0xa0, 0x0, [@typed={0xc, 0x13, @u64}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95227b7004", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5d", @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadf"]}, @generic="a8dc9f94015112193e948d95305b3a02fa", @nested={0x4}]}, 0x10c}], 0x2}, 0x0) 05:14:33 executing program 1: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 05:14:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 05:14:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x6, 0x87, 0x0, 0x0) 05:14:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 05:14:33 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x7}]}}}], 0x18, 0x3}, 0x0) 05:14:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 05:14:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) 05:14:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x70, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0xfffffffffffffebc) 05:14:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 05:14:34 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8901, &(0x7f0000000000)={0x6, 'gre0\x00'}) 05:14:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7e) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") [ 345.500896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.506700][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:14:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x0, @binary}]}, 0x14}, {&(0x7f0000000200)={0x13c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x8b, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x4c, @pid}]}, @nested={0x98, 0x0, [@typed={0xc, 0x13, @u64}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95227b7004", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5d", @generic="8683098bb0ab2a75511747e94377ea62d80c00d0"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d", @typed={0x8, 0x0, @uid}, @nested={0x20, 0x0, [@generic="653580a63d957f54408aec6edad57d0d31fc6d6c4457a91338"]}, @typed={0xc, 0x0, @u64}]}, 0x13c}], 0x2}, 0x0) 05:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 05:14:34 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000), 0x1e) 05:14:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0x7, 0x5, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 05:14:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x60}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 05:14:34 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8933, &(0x7f0000000000)={0x6, 'gre0\x00'}) 05:14:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x54}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 05:14:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 05:14:35 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in=@multicast2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{@in=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 05:14:35 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:35 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x8) 05:14:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 05:14:35 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 05:14:35 executing program 1: socket(0x800000000000006, 0x0, 0x0) 05:14:35 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 05:14:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000100)=0x20) 05:14:35 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:35 executing program 5: 05:14:35 executing program 2: 05:14:35 executing program 0: 05:14:35 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 05:14:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000080)) 05:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 05:14:35 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:35 executing program 0: 05:14:35 executing program 2: 05:14:35 executing program 5: 05:14:35 executing program 1: 05:14:35 executing program 4: socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:35 executing program 3: 05:14:36 executing program 0: 05:14:36 executing program 2: 05:14:36 executing program 5: 05:14:36 executing program 1: 05:14:36 executing program 4: socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:36 executing program 3: 05:14:36 executing program 2: 05:14:36 executing program 0: 05:14:36 executing program 1: 05:14:36 executing program 5: 05:14:36 executing program 3: 05:14:36 executing program 2: 05:14:36 executing program 0: 05:14:36 executing program 4: socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:36 executing program 1: 05:14:36 executing program 5: 05:14:36 executing program 2: 05:14:36 executing program 0: 05:14:36 executing program 3: 05:14:36 executing program 1: 05:14:36 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:36 executing program 5: 05:14:37 executing program 0: 05:14:37 executing program 2: 05:14:37 executing program 3: 05:14:37 executing program 1: 05:14:37 executing program 5: 05:14:37 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:37 executing program 0: 05:14:37 executing program 3: 05:14:37 executing program 2: 05:14:37 executing program 1: 05:14:37 executing program 5: 05:14:37 executing program 0: 05:14:37 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 05:14:37 executing program 3: 05:14:37 executing program 1: 05:14:37 executing program 5: 05:14:37 executing program 2: 05:14:37 executing program 0: 05:14:37 executing program 3: 05:14:37 executing program 1: 05:14:37 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, 0x0, 0x0) 05:14:37 executing program 2: 05:14:38 executing program 5: 05:14:38 executing program 0: 05:14:38 executing program 3: 05:14:38 executing program 2: 05:14:38 executing program 1: 05:14:38 executing program 0: 05:14:38 executing program 5: 05:14:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, 0x0, 0x0) 05:14:38 executing program 2: 05:14:38 executing program 3: 05:14:38 executing program 1: 05:14:38 executing program 0: 05:14:38 executing program 5: 05:14:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, 0x0, 0x0) 05:14:38 executing program 3: 05:14:38 executing program 2: 05:14:38 executing program 1: 05:14:38 executing program 0: 05:14:38 executing program 3: 05:14:38 executing program 5: 05:14:38 executing program 4: 05:14:38 executing program 2: 05:14:38 executing program 1: 05:14:39 executing program 0: 05:14:39 executing program 1: 05:14:39 executing program 4: 05:14:39 executing program 2: 05:14:39 executing program 5: 05:14:39 executing program 3: 05:14:39 executing program 0: 05:14:39 executing program 1: 05:14:39 executing program 5: 05:14:39 executing program 4: 05:14:39 executing program 2: 05:14:39 executing program 3: 05:14:39 executing program 0: 05:14:39 executing program 1: 05:14:39 executing program 2: 05:14:39 executing program 4: 05:14:39 executing program 5: 05:14:39 executing program 3: 05:14:39 executing program 1: 05:14:39 executing program 2: 05:14:39 executing program 0: 05:14:40 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 05:14:40 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 05:14:40 executing program 3: 05:14:40 executing program 0: 05:14:40 executing program 1: 05:14:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 05:14:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='!de\xff\x0fnull\x00', 0x103042, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 05:14:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 05:14:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) 05:14:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xe) 05:14:40 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4356df6483164e38, 0x2, &(0x7f0000000080)) 05:14:40 executing program 5: 05:14:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') write$P9_RLOCK(r0, 0x0, 0x0) 05:14:40 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="d740edaff0000000000000005831bcc1741e00"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:14:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$P9_RREAD(r1, 0x0, 0x0) 05:14:40 executing program 5: ioctl$TCSETA(0xffffffffffffffff, 0x4b48, 0x0) 05:14:40 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x7b44afbc3228b7a5) 05:14:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) [ 352.048762][T15704] IPVS: ftp: loaded support on port[0] = 21 05:14:41 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101002, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x4a5) 05:14:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0x1, 0x80, 0x0, 0x0) [ 352.098117][ T27] audit: type=1804 audit(1577942081.012:56): pid=15711 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir312505604/syzkaller.5kTnpP/376/file0" dev="sda1" ino=17343 res=1 05:14:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='io\x00') ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 05:14:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x28001, 0x0, 0x0) 05:14:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 05:14:41 executing program 2: setxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 05:14:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) write$P9_RLCREATE(r0, 0x0, 0x116) 05:14:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:14:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5ea741fb9e6bfc45, 0x0) 05:14:41 executing program 5: sigaltstack(&(0x7f0000feb000/0x12000)=nil, 0x0) 05:14:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 05:14:41 executing program 2: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) [ 352.605759][ T363] tipc: TX() has been purged, node left! 05:14:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001780)=[{&(0x7f0000000440)="9f", 0x1}], 0x1) readv(r1, 0x0, 0x0) 05:14:41 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x2) 05:14:41 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x608440, 0x0) 05:14:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 05:14:41 executing program 2: r0 = eventfd2(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 05:14:41 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x311641, 0x1) 05:14:41 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) 05:14:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @multicast2}}) 05:14:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0x0, 0x40000, 0x0, 0x8f) 05:14:41 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0xc00c0, 0x0) 05:14:42 executing program 0: setitimer(0x1, &(0x7f0000000080), 0x0) 05:14:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d40)='./cgroup/syz0\x00', 0x200002, 0x0) 05:14:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) write$P9_RLINK(r2, 0x0, 0x0) 05:14:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x754913ad5ac09cdd, 0x0) 05:14:42 executing program 3: r0 = socket(0x10, 0x802, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 05:14:42 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8120, 0xc) 05:14:42 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452605bfc1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x100) 05:14:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000008940), 0x0, 0x0) [ 353.643808][ T27] audit: type=1804 audit(1577942082.562:57): pid=15896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir240095793/syzkaller.E5XenY/396/file0" dev="sda1" ino=17323 res=1 05:14:42 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103cc2, 0x0) 05:14:42 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 05:14:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='io\x00') pipe(&(0x7f0000001040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 353.744309][ T27] audit: type=1804 audit(1577942082.662:58): pid=15899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/397/file0" dev="sda1" ino=17359 res=1 05:14:42 executing program 1: setrlimit(0x8, &(0x7f0000000140)) 05:14:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) prctl$PR_SET_FPEMU(0xa, 0x5) 05:14:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 05:14:42 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x39}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 05:14:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x208241, 0x86) 05:14:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x40008a0, 0x0, 0x0) 05:14:43 executing program 0: creat(&(0x7f0000000700)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xb68448441cd788eb, 0x0) 05:14:43 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x400fc0, 0x0) [ 354.286225][T15930] IPVS: ftp: loaded support on port[0] = 21 05:14:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='f', 0x1, 0x20000000, 0x0, 0x0) 05:14:43 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x800, 0x10) 05:14:43 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 05:14:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x4090) 05:14:43 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x8) [ 354.550834][ T27] audit: type=1804 audit(1577942083.442:59): pid=15941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/327/file0" dev="sda1" ino=16673 res=1 05:14:43 executing program 2: pipe2(&(0x7f0000006140), 0x80000) 05:14:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xa143, 0x0) 05:14:43 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000540)="8ac4c51e8d2d0749c1b93bb0b1f6271c5b032f4331013d600a37d596417bc0f4ef87b90c04f89704a5db5cfe9349b2261b8731dd3d5ec0aaae54619ae70b1387ac94e9f4a1ad01d0ea8cb1ee50ed49234b6b528a77d292df904ff84a7c45b1fd700c0000000000001000152cb067b5ededadb8185b12cd6ec2904b9598b5bb71220b262c900d48853350e633236d1e9ccff42be09fca378258626408b0814c8a6556dcdb10e620e6878d8bbcc7665909", 0x6a}, {&(0x7f0000000280)="946df01b5dc1baaa8b167cb22220b4470ada9c12cadbab9aa6efc6d143e748c20922fe536ae5ef6975c9eebe58258259975d8f52dfd809e3997c08a659cda76363624dd7faf4e7d94f8e7baf994e0e29ce12ef7a97a71735605dc67b3cefd71327146c6a3fa192df7dceeec0f4fd3931b28998cb7fe4c46e8b707e49554a50967aa86b4e965f6124037c2c8a03a5f5079b81415fb263bbbc827c84b37c569028e94e73753e593f64e5fe8649c4d2b25f5170c9eab7e1b805b37755747ba4c8670142db922e0a7c1b390a731ca3002705c94eb228127ba16b6e5ad3f2066e1a69b21cf711e8f4a5d697547275b704f6c6915d152ccf", 0xfea0}, {&(0x7f0000000400)="2f415dc31f79f5621736a5d601438d9b4b4057c66f8b521dce0f596decfa2498b8b5b44fe7759bccfea788ecb638db7405df28de71b85c169b2766fa8db9710d2e12970a62f7df6cbef7e9e0ed0fdb0184f62c1dab871130f4c303a89d25e21deb40a0fc2148b40d1a5bd10065d2c285a23fdb16dabe174a313d7f4e005b89e824bf94cc3a", 0x85}, {&(0x7f0000000600)="b03d85dac4cc0ba22a05fe0c8bf7a34a0f8cbde8ff4d20392abf6bf29fb32dfc1c1b31a5f985719e64e7402554e3ac5e1edc96a3e753ba52982477ba553f1595584e8d3120fc5752cd63f781897734e1dcaaf5b816c7377460315a4581806c9a13", 0xff0e}], 0x4) 05:14:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 05:14:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$9p(r0, 0x0, 0x0) 05:14:43 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x4000) 05:14:43 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x181000, 0x0) 05:14:43 executing program 1: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x200000000008}, 0x0) 05:14:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)) 05:14:44 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x6b9df62bcc4d9fec, 0xc2647cba7de9994a) 05:14:44 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000005b00)='/dev/null\x00', 0x100, 0x0) 05:14:44 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80b00, 0x0) 05:14:44 executing program 4: r0 = socket(0x10, 0x802, 0x0) recvmsg(r0, 0x0, 0x10000) 05:14:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x8044444, 0x0, 0xfffffffffffffed2) 05:14:44 executing program 5: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 05:14:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/zero\x00', 0x10000, 0x0) 05:14:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) 05:14:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 05:14:44 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:14:44 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 05:14:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 05:14:44 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 05:14:44 executing program 1: semget(0x2, 0x4, 0x649) 05:14:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/null\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:14:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 05:14:44 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x184e0, 0x0) 05:14:45 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 356.070967][ T363] tipc: TX() has been purged, node left! 05:14:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fstat(r0, &(0x7f00000004c0)) 05:14:45 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 05:14:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000380), 0x0, 0x4004400, 0x0, 0x0) 05:14:45 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xd4fbc57aeb641b6f) 05:14:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) 05:14:45 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 05:14:45 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x40400, 0x0) 05:14:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:14:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 05:14:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101102, 0x0) 05:14:45 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0xc) 05:14:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x801, 0x0) writev(r0, 0x0, 0x0) 05:14:45 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='\xdf\x00\x00\x00\x00\xf0\xf7\x00\x02\x00', 0x0, 0x0) 05:14:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x4004c00, 0x0, 0x3ad) 05:14:45 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2001400) [ 356.698496][ T27] audit: type=1804 audit(1577942085.612:60): pid=16155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir299276783/syzkaller.GNjwkt/400/file0" dev="sda1" ino=16993 res=1 05:14:45 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x180040, 0x40) 05:14:45 executing program 3: r0 = creat(&(0x7f0000003c40)='./file0\x00', 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 05:14:45 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4203, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 05:14:45 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 05:14:45 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) 05:14:45 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$netlink(r0, 0x0, 0x0) 05:14:46 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = fcntl$getown(r0, 0x9) getpgid(r1) 05:14:46 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x8600, 0x0) 05:14:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 05:14:46 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x245, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 05:14:46 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x20000000) 05:14:46 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x58000, 0x0) 05:14:46 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setregid(r0, 0x0) 05:14:46 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x6000, 0x0, &(0x7f0000000280)) 05:14:46 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)) 05:14:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4004c00, 0x0, 0x0) 05:14:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 05:14:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c03045260538c1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) 05:14:46 executing program 4: socket(0x10, 0x800000000000803, 0x0) 05:14:46 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x108c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x200, &(0x7f0000000000)) [ 357.848232][ T27] audit: type=1804 audit(1577942086.762:61): pid=16320 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/336/file0" dev="sda1" ino=17217 res=1 05:14:46 executing program 1: socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:14:46 executing program 0: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:14:46 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x1000) 05:14:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000006f80)='./file0\x00', 0x7a47b591af806dcc, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101a00, 0x84) 05:14:46 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) 05:14:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x0) 05:14:47 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 358.210650][ T27] audit: type=1800 audit(1577942087.122:62): pid=16341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17378 res=0 05:14:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 05:14:47 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x9acdb3465212152f) 05:14:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 05:14:47 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) 05:14:47 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x100) 05:14:47 executing program 0: socketpair(0x0, 0xd347d4048a9ca17c, 0x0, 0x0) 05:14:47 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003380)={'team0\x00'}) 05:14:47 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x149) 05:14:47 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:14:47 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)='cgroup.subtree_control\x00', 0x2, 0x0) 05:14:47 executing program 1: r0 = socket(0x10, 0x802, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) [ 358.874936][ T27] audit: type=1804 audit(1577942087.792:63): pid=16371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051249213/syzkaller.D0cFqG/339/file0" dev="sda1" ino=17377 res=1 05:14:47 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00), 0x400) 05:14:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') getpeername$unix(r0, 0x0, 0x0) 05:14:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001240), 0x0, 0x8080) 05:14:47 executing program 5: getresgid(&(0x7f0000005380), &(0x7f00000053c0), &(0x7f0000005400)) 05:14:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 05:14:48 executing program 5: creat(&(0x7f0000005580)='./file0\x00', 0x8) 05:14:48 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x100) 05:14:48 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x1, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, 0x0) 05:14:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:14:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 05:14:48 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x108c1, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x8, &(0x7f0000000200)) 05:14:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 05:14:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0x0, 0x0, 0x0, 0x2a3, 0xfffffffffffffffb) 05:14:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xec4ba43dbf06a240, 0x0) 05:14:48 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 05:14:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, 0x0, 0x400, 0x10, &(0x7f00000003c0)) 05:14:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0xfffffeda, 0x0, 0x0, 0x0) 05:14:48 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x88c030452605bfc1, 0x102) 05:14:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') accept4(r0, 0x0, 0x0, 0x0) 05:14:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:14:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000001a40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:14:48 executing program 5: r0 = epoll_create(0x830) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) 05:14:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x10001, 0x0, 0xd0) 05:14:49 executing program 2: setitimer(0x0, &(0x7f00000001c0)={{0xfffffffffffffffc}, {0x3}}, 0x0) 05:14:49 executing program 4: semget(0x3, 0x0, 0xcd98a40a64fc7b5) 05:14:49 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = socket(0x10, 0x802, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RVERSION(r2, 0x0, 0x0) 05:14:49 executing program 0: semget(0xffffffffffffffff, 0x1, 0x0) 05:14:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 05:14:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) r1 = geteuid() r2 = getgid() fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x100) 05:14:49 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 05:14:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') dup3(r1, r0, 0x0) 05:14:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 05:14:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x39d) 05:14:49 executing program 0: wait4(0x0, 0x0, 0xc1f973f03a82fec, 0x0) 05:14:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x8) 05:14:49 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:14:49 executing program 3: r0 = getgid() r1 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) fchown(r1, 0x0, r0) 05:14:49 executing program 4: r0 = open$dir(&(0x7f00000001c0)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 05:14:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000000180)) 05:14:49 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 05:14:49 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x60880, 0x7b44afbc3228b7a5) 05:14:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 05:14:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x98, 0x0, 0x380) 05:14:50 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 05:14:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 05:14:50 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, 0x0, 0x0) [ 361.275174][ T27] audit: type=1804 audit(1577942090.192:64): pid=16716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/422/file0" dev="sda1" ino=17403 res=1 05:14:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 05:14:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x4000, 0x0, &(0x7f00000003c0)) 05:14:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000180), 0x84800) 05:14:50 executing program 2: r0 = socket(0x10, 0x802, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) 05:14:50 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 05:14:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:14:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x0) 05:14:50 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x80645, 0x0) 05:14:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000084c0)) 05:14:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0x1, 0x28001, 0x0, 0x0) 05:14:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="77f6a01a7a2013485926709e3a080c49c9dd66ab9483922b3df27cc221e7b5cbc388b3cf106217eb583242c606c81646bb0ca8b41bdba812ccdaafe88fe9ceb9239ecd300304df9f15081614f8061892f7bd2ec2226b934047dfbb101e8f60", 0x135, 0x4e159, 0x0, 0x616) 05:14:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 05:14:50 executing program 3: wait4(0x0, 0x0, 0x1a, 0x0) 05:14:50 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) 05:14:50 executing program 5: io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:14:51 executing program 0: r0 = socket(0x10, 0x802, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 05:14:51 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 05:14:51 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x108c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x400, &(0x7f0000000040)) 05:14:51 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setregid(0x0, r0) 05:14:51 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000006f80)='./file0\x00', 0x7a47b591af806dcc, 0x3) 05:14:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x4000001) 05:14:51 executing program 2: r0 = socket(0x10, 0x802, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0xfffffffffffffc51) 05:14:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') bind$unix(r0, 0x0, 0x0) 05:14:51 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x284, 0x0, 0x14f}}], 0x3fffffffffffe92, 0x0, 0x0) [ 362.428359][ T27] audit: type=1800 audit(1577942091.342:65): pid=16783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17398 res=0 05:14:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 05:14:51 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000002a40)='\t\x01\x00', 0x2640, 0x0) 05:14:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 05:14:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0x1, 0x0, 0x0, 0x14c) 05:14:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="77f6a01a7a2013485926709e3a080c49c9dd66ab9483922b3df27cc221e7b5cbc388b3cf106217eb583242c606c81646bb0ca8b41bdba812ccdaafe88fe9ceb9239ecd300304df9f15081614f8061892f7bd2ec2226b934047dfbb101e8f60", 0x135, 0x4004016, 0x0, 0x7f3) 05:14:51 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20041, 0x167) 05:14:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:14:51 executing program 1: clone(0x5000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:14:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x292500, 0x80) 05:14:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="09ded550551f625129648a496fe90d059c5015f6b0b90656d51c6c076f98dac320484c400c0181524ac63dba29de9700"/62, 0x3e, 0x40000, 0x0, 0xffffffffffffffbb) 05:14:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$P9_ROPEN(r2, 0x0, 0x0) 05:14:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000014c0)=""/235, 0xeb}], 0x1}, 0x0) 05:14:52 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x245, 0x0) r1 = socket(0x10, 0x802, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:14:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/31, 0x1f}], 0x1}, 0x0) 05:14:52 executing program 1: semget(0x0, 0x0, 0xf8f890b36ac6ea7e) 05:14:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:14:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$cgroup_type(r0, 0x0, 0x0) 05:14:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:14:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') r1 = socket(0x10, 0x802, 0x0) fcntl$dupfd(r1, 0x0, r0) 05:14:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) 05:14:52 executing program 1: getresgid(&(0x7f0000005940), &(0x7f0000005980), &(0x7f00000059c0)) 05:14:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8080) 05:14:52 executing program 1: r0 = socket(0x1, 0x5, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 05:14:52 executing program 0: r0 = creat(&(0x7f0000003c40)='./file0\x00', 0x0) openat$cgroup_type(r0, &(0x7f0000005680)='cgroup.type\x00', 0x2, 0x0) 05:14:52 executing program 3: rmdir(&(0x7f00000003c0)='./file0\x00') 05:14:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 05:14:53 executing program 2: r0 = socket(0x10, 0x802, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 05:14:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)='*', 0x1, 0x4151, 0x0, 0x2d0) 05:14:53 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:14:53 executing program 3: r0 = semget(0x2, 0x4, 0x649) semctl$IPC_RMID(r0, 0x0, 0x0) 05:14:53 executing program 0: lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 05:14:53 executing program 0: 05:14:53 executing program 1: 05:14:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)='*', 0xfffffe3e, 0x0, 0x0, 0xffffffffffffff0d) 05:14:53 executing program 3: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 05:14:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)='*', 0x1, 0x1, 0x0, 0xfffffffffffffe59) 05:14:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:14:53 executing program 4: 05:14:53 executing program 0: 05:14:53 executing program 2: 05:14:53 executing program 3: 05:14:53 executing program 0: 05:14:53 executing program 2: 05:14:53 executing program 3: 05:14:53 executing program 4: 05:14:54 executing program 5: 05:14:54 executing program 0: 05:14:54 executing program 1: 05:14:54 executing program 3: 05:14:54 executing program 4: 05:14:54 executing program 2: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 05:14:54 executing program 4: 05:14:54 executing program 3: 05:14:54 executing program 1: 05:14:54 executing program 5: 05:14:54 executing program 2: 05:14:54 executing program 0: 05:14:54 executing program 4: 05:14:54 executing program 3: 05:14:54 executing program 1: 05:14:54 executing program 5: 05:14:54 executing program 2: 05:14:54 executing program 0: 05:14:54 executing program 3: 05:14:54 executing program 4: 05:14:55 executing program 5: 05:14:55 executing program 0: 05:14:55 executing program 2: 05:14:55 executing program 3: 05:14:55 executing program 1: 05:14:55 executing program 5: 05:14:55 executing program 2: 05:14:55 executing program 0: 05:14:55 executing program 4: 05:14:55 executing program 3: 05:14:55 executing program 1: 05:14:55 executing program 5: 05:14:55 executing program 0: 05:14:55 executing program 2: 05:14:55 executing program 1: 05:14:55 executing program 3: 05:14:55 executing program 4: 05:14:55 executing program 2: 05:14:55 executing program 0: 05:14:55 executing program 5: 05:14:55 executing program 3: 05:14:55 executing program 4: 05:14:56 executing program 1: 05:14:56 executing program 2: 05:14:56 executing program 0: 05:14:56 executing program 5: 05:14:56 executing program 4: 05:14:56 executing program 3: 05:14:56 executing program 2: 05:14:56 executing program 0: 05:14:56 executing program 1: 05:14:56 executing program 4: 05:14:56 executing program 5: 05:14:56 executing program 3: 05:14:56 executing program 2: 05:14:56 executing program 0: 05:14:56 executing program 1: 05:14:56 executing program 4: 05:14:56 executing program 5: 05:14:56 executing program 2: 05:14:56 executing program 1: 05:14:56 executing program 0: 05:14:56 executing program 3: 05:14:57 executing program 4: 05:14:57 executing program 2: 05:14:57 executing program 5: 05:14:57 executing program 0: 05:14:57 executing program 1: 05:14:57 executing program 3: 05:14:57 executing program 4: 05:14:57 executing program 2: 05:14:57 executing program 3: 05:14:57 executing program 0: 05:14:57 executing program 5: 05:14:57 executing program 1: 05:14:57 executing program 4: 05:14:57 executing program 0: 05:14:57 executing program 3: 05:14:57 executing program 2: 05:14:57 executing program 1: 05:14:57 executing program 5: 05:14:57 executing program 4: 05:14:57 executing program 0: 05:14:57 executing program 3: 05:14:57 executing program 2: 05:14:58 executing program 4: 05:14:58 executing program 1: 05:14:58 executing program 5: 05:14:58 executing program 0: 05:14:58 executing program 2: 05:14:58 executing program 3: 05:14:58 executing program 1: 05:14:58 executing program 5: 05:14:58 executing program 4: 05:14:58 executing program 0: 05:14:58 executing program 2: 05:14:58 executing program 1: 05:14:58 executing program 5: 05:14:58 executing program 3: 05:14:58 executing program 4: 05:14:58 executing program 2: 05:14:58 executing program 1: 05:14:58 executing program 5: 05:14:58 executing program 0: 05:14:58 executing program 3: 05:14:58 executing program 1: 05:14:58 executing program 2: 05:14:59 executing program 5: 05:14:59 executing program 3: 05:14:59 executing program 0: 05:14:59 executing program 2: 05:14:59 executing program 4: 05:14:59 executing program 1: 05:14:59 executing program 3: 05:14:59 executing program 5: 05:14:59 executing program 2: 05:14:59 executing program 1: 05:14:59 executing program 0: 05:14:59 executing program 4: 05:14:59 executing program 3: 05:14:59 executing program 5: 05:14:59 executing program 2: 05:14:59 executing program 0: 05:14:59 executing program 1: 05:14:59 executing program 4: 05:14:59 executing program 2: 05:14:59 executing program 3: 05:14:59 executing program 5: 05:14:59 executing program 1: 05:15:00 executing program 4: 05:15:00 executing program 0: 05:15:00 executing program 2: 05:15:00 executing program 3: 05:15:00 executing program 5: 05:15:00 executing program 1: 05:15:00 executing program 4: 05:15:00 executing program 3: 05:15:00 executing program 2: 05:15:00 executing program 0: 05:15:00 executing program 1: 05:15:00 executing program 5: 05:15:00 executing program 4: 05:15:00 executing program 0: 05:15:00 executing program 3: 05:15:00 executing program 2: 05:15:00 executing program 5: 05:15:00 executing program 0: 05:15:00 executing program 3: 05:15:00 executing program 1: 05:15:00 executing program 2: 05:15:00 executing program 4: 05:15:01 executing program 5: 05:15:01 executing program 0: 05:15:01 executing program 2: 05:15:01 executing program 1: 05:15:01 executing program 3: 05:15:01 executing program 4: 05:15:01 executing program 5: 05:15:01 executing program 2: 05:15:01 executing program 0: 05:15:01 executing program 1: 05:15:01 executing program 3: 05:15:01 executing program 4: 05:15:01 executing program 2: 05:15:01 executing program 5: 05:15:01 executing program 1: 05:15:01 executing program 3: 05:15:01 executing program 0: 05:15:02 executing program 4: 05:15:02 executing program 2: 05:15:02 executing program 5: 05:15:02 executing program 3: 05:15:02 executing program 0: 05:15:02 executing program 1: 05:15:02 executing program 2: 05:15:02 executing program 5: 05:15:02 executing program 4: 05:15:02 executing program 3: 05:15:02 executing program 1: 05:15:02 executing program 0: 05:15:02 executing program 4: 05:15:02 executing program 5: 05:15:02 executing program 2: 05:15:02 executing program 3: 05:15:02 executing program 0: 05:15:02 executing program 1: 05:15:02 executing program 4: 05:15:02 executing program 2: 05:15:02 executing program 3: 05:15:03 executing program 5: 05:15:03 executing program 0: 05:15:03 executing program 4: 05:15:03 executing program 3: 05:15:03 executing program 2: 05:15:03 executing program 1: 05:15:03 executing program 5: 05:15:03 executing program 0: 05:15:03 executing program 3: 05:15:03 executing program 4: 05:15:03 executing program 1: 05:15:03 executing program 3: 05:15:03 executing program 5: 05:15:03 executing program 0: 05:15:03 executing program 2: 05:15:03 executing program 4: 05:15:03 executing program 1: 05:15:03 executing program 5: 05:15:03 executing program 3: 05:15:03 executing program 0: 05:15:03 executing program 2: 05:15:03 executing program 4: 05:15:04 executing program 5: 05:15:04 executing program 1: 05:15:04 executing program 3: 05:15:04 executing program 2: 05:15:04 executing program 0: 05:15:04 executing program 4: 05:15:04 executing program 5: 05:15:04 executing program 1: 05:15:04 executing program 2: 05:15:04 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 05:15:04 executing program 0: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000000)="01000000", 0x4) 05:15:04 executing program 5: 05:15:04 executing program 4: 05:15:04 executing program 1: 05:15:04 executing program 2: 05:15:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) 05:15:04 executing program 5: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffd5}}) 05:15:04 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 05:15:04 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:15:04 executing program 1: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 05:15:04 executing program 2: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:05 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 05:15:05 executing program 5: readv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1) 05:15:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xffffff3c) setgid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xfef8) setuid(r3) syz_open_pts(0xffffffffffffffff, 0x0) 05:15:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000180)=""/87, 0x57) sendto(r1, &(0x7f0000000600)="d7", 0x1, 0x8, 0x0, 0x0) 05:15:05 executing program 1: mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6) 05:15:05 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendto$unix(r0, &(0x7f0000000080)="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", 0x784, 0x0, 0x0, 0x0) 05:15:05 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0) 05:15:05 executing program 3: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 05:15:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 05:15:05 executing program 0: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 05:15:05 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/132, 0x75}], 0x140) write(r1, &(0x7f0000335000), 0xfcb7) 05:15:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setreuid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r3) 05:15:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x4004667b, 0x0) 05:15:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setreuid(0x0, r1) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:15:05 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 05:15:05 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendto$unix(r0, &(0x7f0000000080)="2851e9b8b16cba86ddc974b3331076439ff9335e44323e3ed81b7af16038b381b3b98bd708d04e7fab6067d05586fea1a4512ef67fea79f1a00715d7c1e8a55dfdae1fc25b16baf5a5aac7c3e159c58dd84eb03435539bcfcb89da98ec619bd5d14eb5e13e859f7808725e812863104e56a113dca04230a260bb955799cd273fd8f089ca753abf76fb086284", 0x8c, 0x0, 0x0, 0x0) 05:15:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, 0x0) 05:15:05 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0xc600000000000000}], 0x1) 05:15:05 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:15:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xffffff3c) setgid(r1) 05:15:06 executing program 2: pipe(&(0x7f00005dcff8)={0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 05:15:06 executing program 0: ftruncate(0xffffffffffffffff, 0x0) 05:15:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x1}], 0x10}, 0x0) 05:15:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) 05:15:06 executing program 5: r0 = socket(0x800000018, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892}, 0x2) 05:15:06 executing program 2: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="01000000", 0x4) 05:15:06 executing program 3: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 05:15:06 executing program 1: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x21, &(0x7f0000000000), 0x0) 05:15:06 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) execve(0x0, 0x0, 0x0) 05:15:06 executing program 4: close(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 05:15:06 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="cb02"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:06 executing program 5: 05:15:06 executing program 3: setitimer(0x0, 0x0, &(0x7f00000074c0)) 05:15:06 executing program 1: r0 = socket(0x2, 0xc003, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000080)="c0", 0x1) 05:15:06 executing program 5: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendto$unix(r0, &(0x7f0000000080)="2851e9b8b16cba86ddc974b3331076439ff9335e44323e3ed81b7af16038b381b3b98bd708d04e7fab6067d05586fea1a4512ef67fea79f1a00715d7c1e8a55dfdae1fc25b16baf5a5aac7c3e159c58dd84eb03435539bcfcb89da98ec619bd5d14eb5e13e859f7808725e812863104e56a113dca04230a260bb955799cd273fd8f089ca753abf76fb086284a7283633867445df998f86ab2ea7ef10b685f5096d6fd9e1176824366051031c65e317ff91857fbb2d495869ebb1b997a2556e7b5221d1dc3a4d77af836210c560ef88a32bf415ebf472565b8f44bc5be59fe3c8cc99c8c45b7a01800d32cf508c146cb260c31740fe0bfdbc58fac95db6b40f41a335f5f5e2c5dea2f01a5ecd048cb9dfba23a8e6b28a15a5872eb4380ef3c8443fd25af8c71f7612536ab047cfebee492fcb4e5d51d5607ededd2bb425406887f0931f52ed5822286b5fc433282ce49dd3385ddb8619d7a4e543000fe8bb5e7f163d9cced6ef0dd73d5bb0575152c74ff11e74e799d6f78956e3e9d2983c0bb5f0919ee29a0e4b74aea18cb2ac9066de5257085aa5434e82162d07caff9aa446f50c9b95cd0d0106fd5b41941da46169b3a4ddbabb49db18ef584d93c04d8ca3302d22710edbe864142f2b86b0537480e582d9d6855fa9d77e33548200adffa3ac54fbbc277b5db1882e2336e32c46d106fc7c6030a2b8e9c1329849a1de93b46ee5b012e01eed2f3ac3f390e447453cc89bfb6dcc0cbff43d6653934f0fdbdb71bd3426af2cbeb3ecdede5577744681025e8a7a87074d5b3ac58c95bb0bd2160832d055195061dfef0d4b8e2fffdad82d6ac17873b2370fc4359b277b72cd0defbcf00e47409fb46e5af733205ffefd784a9be100142ee5f3b74c109005d47b097cf67cb7e856a2e9beb43f5897deaf061e881dcc13ffeb7cc4794e9a51ed648d721a63705f39f32dddf1e824c4277d95a541d0e869ddcc8fd7f42ef6b97933b869851b3f5ac2e38a4ed976f6d09ce3444309c2b33f7d4820aa87c454d7934d706e4c4e1145d5a5dfe0b7fbab37e08618f134954bad278b59783fd9bcd935b341e0dd93c855d9193ac54efd2db9de243aeea0dd5c3887d9e1f35b96e653c3985d997836ba43bb43574e2cb382d7b307d087a9289806884ef7a93ac4f45b3d121bca23e6f488885a8e091618a927bd33d91f72ce61170cb9d9b96b01423e407e0d2260a43d5254282a22039fb33452873098a3a2995de627e322920527e9a33ed0d342620177268150a3fe1cfc7f4f034757da47511866347f1572d980c01ece4326717576ee3b6b4b40f7a17a7fefc09ceb4da17c48041f372dedd9a382443eba327418c0f6411a27402f4680be086a522c511ff237e319c7742072b201868c74e226a4d0feb42ceaad5d3354bab6e6a579c8f1925fc7ecd3e7abb796507ed592b38702a24cb424e79b0c5d7d1e42e9581e9a98dda46dc97188590e4bb95c0e525c5fafb9459d9c080c7a0bea5ad4a81a3670fe95641a3a76abd02c61827b5f5ccb43d0a4f6b7117c1bdf1ef03b2c430e982b5488ad724a8c2653b8f73ddb2b188a3253ed4f46467dcd495049887b081a08902cb0fd46928f7db652af8f0fc34465be52cf5811d205c2780a796e6aa69c5b4dca6a4ed26047dd39ba27cf95573517adf398b3f75642caa3a1d85a984b39059fe527aefe00a0e7677214478cde7d8cfa95e11cfd73792e610e38a280bc895613742ceedc34d27451bf4b543911e648a8090848d9cdd77bb3790991b18daafd00f2b7d0ea30f063fbf784411e4458bfdc3951cb52f5c9c4cfcf7cbecd137bd384706b7f1943fcdbc90316f651fa52de39d9f39f87f7174bfe50dfe79ca0525c1e12ee368ebd478fd1cfe37da84516668581436b0afa1a2ea77c634108935191608e7ecc821089bcf49bf726ef6d24ec2cf4a962c6ad0fdb248071d5621619b8678e8b7528283ad86330a40c20d8a2923e4a6f6c419ee0bb31382a6296e04aee8d575857a6097b40866d65b7808671c0414253f2a8606a5ef6e3e1e4026f76a8e60e0aa46cd00faecce5e019d9a66e99a9dc377cd62823a4871ba767cfbd77202f94f2c843e0950b3389f7dce15090cbb915ec53702cd7d1904d3f9a578069c190fa216e7d59e349553339275ff4b41c7276e1f33b3571e80575767402bb2fa661598156ea8923b79e7352c0fd8846efec4466ac9a41842b2149c11e60a427a4fd2c10d6b84e6c37bdb151657311837800ef11a362786aa4c2258a99634dbedf5817e00a57dde1c6e53dcce2179b47d99303db32f069ac951971ba3a0f478bbe840998162b373668e96f3acde4b472786821d329113034b5e44d8b78b43a0e1391d4af8aa6b749b0e892bba5c2f3ab8ebe324d106823245b5e76a892fb8f1e9c14c9efc53c3587be16ed20bd101af9a8fbd35d51ebea9e59ff166e5b22f4aefec659da7e0e66a6d9f636abb72a13223673feec039a49a20d16adf762827eabdd952363beb4b70a118bb71dd5f18c9816b428ad18c5c02487eb2e8ed27399fa53019a24dff3dc1dd95a1abd03527f472a3c43767ec963b784c6", 0x72b, 0x0, 0x0, 0x0) [ 377.756935][T17755] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:15:06 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0xc002, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 05:15:06 executing program 3: setrlimit(0x8, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x0) 05:15:06 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="048afddc8ed5d765a9d2bac6d9580d3a80da84331273e6"}, {&(0x7f0000000240)="539eb6facb9057fff654b6cd39a38c335712411975d6d5a1398fa48c52f5e3b406fb070a8df58399adab82f7f6836390516a175984cf45274a4942b6f513fce8d415f45eec80"}], 0xffffffffffffd51) 05:15:06 executing program 2: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffd26) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="64723644f584ba567fcb557d083700b286403617cc66b29aae2345483f51af4c1e4b2a24a88fcd7a0b1b0fb2f3a53c6c5830dce1dc8d587a024049aff3189f9e822849ade067ab0d901af3d2dbd6b6a4c03034e6ae25da8e2136594be17c4b4b7591b46e383e6e897bd27668051eefa093b4446be7bb13d4ed3773be70243de036afa5d6e5b9fa81ebd9157ac306f8d3dd283b2c3cbaeb2cb74b", 0x9a}], 0x1) 05:15:06 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x146) 05:15:07 executing program 0: mprotect(&(0x7f0000602000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000600000/0x3000)=nil, 0x3000) 05:15:07 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000200000001}) 05:15:07 executing program 4: madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 05:15:07 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x2080008002, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 05:15:07 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x2080008002, 0x228ab) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 05:15:07 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) 05:15:07 executing program 1: r0 = socket(0x10000000002, 0x400000000000002, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1d, &(0x7f0000000040), 0x0) 05:15:07 executing program 4: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffd26) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000400)="66b2d0f2757af67a83c7e7136ca2f159a8d6fd42954b68d3cfd00b6107c373e0f4712914bc704dde2987494b009d6a102cfc81590f9111556d7589be5edc96e1f4e052b2b7f12d860566aa7da668ed078b767975864028ad83832621a44ae594abb5e65ddfc5d4189d51c8c535fe8cb2fe6b55f7db4df83de6e1b38a2ede73f71888d9822734adcaab460d3ab473a935579f2fa6d71cfbebefb62c8aaffc1d18d0f90692be60e6799e52f19ae4dbfe053fd098940280e9e301599f3d7f933b91d9df22289c", 0xc5}, {&(0x7f0000000240)="94ff05aa13c73b273974b6b7d16de4d0055bdeee9817c22cbaafbf168d0416ee48b78761b8b7d1573862fde96b9b822a58a0533d967e5a2b7f7401ce2a1587414135e77aaea1e35c95e3adcc20745da2f6d7821a539d6c1aded27d7a8952e1777bcc09b3e38f18c1eff63beba201cc271462ffe84260dab231ccc39263eaeb8ae065b32e2f544034c2e3d0", 0x8b}, {&(0x7f0000000500)="5fea0092f4607b48bf74512816faa1aad2c61b554ef4b1d694ea386326c24e450a39825e274fedb0003f0f1104d7d33576f324536bc6bf8e47032b7a54d741211a43b391bc6c2a6296f79662dbeae22d1f70302d90801a2eaa4949c8ad8adea765fa4d4a7982dd797a7bd5824cba607422be7eaab5c4613510ad94b24fdc97345930e85f95cd", 0x86}, {&(0x7f00000005c0)="17811bb973c51cd4e9c57608c8af97efd146fe0b6cb59aa292e2ca3198766a1ecdfc618df8cc2f265659f875e2663325555d3915e2f1b6089b994ba0165e53106774b433e10094507f59179633b882b2a24e86ea59a4ea5cc17addf84c890fce20c334ed016a91248ffb699c6f6bc3873a391c2248c821c2599480e10c326248e836ba712cc7d7081d6ad9f0cfff9cfeac", 0x91}, {&(0x7f0000000680)="4f1cacb00003db0eb659bf5100778b147b08c6355c92a4e48c4d384df7e58a5e6455661b6cf3a042b67bb0f6259be47bd68eede9e85c9cd039b3f3815192176cdc1c8d49fd8a87acec0b30c267ff7c788c41f852894a1b717bfb64b983a65a9df3b6f9108395e68ad269cb11a88f7a909d755ca01abf2516cc2d068b0b3f829b490ca1588430b5ac7da324af0f0886ba79808076a927a24b852fe90f057e192738c559b95b4faebadddd6a02fff108b1a077f1bcb3af6187c850d209c738e29804e75b", 0xc3}, {&(0x7f0000000340)="71dac2ed6741c82f529cd9a1", 0xc}, {&(0x7f0000000380)="590ae561", 0x4}], 0x7) 05:15:07 executing program 2: madvise(&(0x7f0000e7a000/0x3000)=nil, 0x3000, 0x0) 05:15:07 executing program 0: socket$inet6(0x18, 0x90802575f1ddf0c0, 0x0) 05:15:07 executing program 3: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0xc, &(0x7f0000000000), 0x0) 05:15:07 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 05:15:07 executing program 1: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendto$unix(r0, &(0x7f0000000000)="3cd2", 0x2, 0x0, 0x0, 0x0) 05:15:07 executing program 2: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/134, 0x94, 0x0, &(0x7f0000000100)={0x18, 0x3}, 0xffffffffffffffbc) 05:15:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x40047309, &(0x7f0000000000)) 05:15:07 executing program 0: fchmod(0xffffffffffffffff, 0x2386b2e9e0f8fc46) 05:15:07 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xa, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) 05:15:07 executing program 5: r0 = socket(0x11, 0x4003, 0x0) sendto$unix(r0, &(0x7f00000000c0)="b1000504", 0x4, 0x0, 0x0, 0x0) 05:15:08 executing program 2: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x14, &(0x7f0000000000)="01000000", 0x4) 05:15:08 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 05:15:08 executing program 0: socket(0x18, 0x2, 0x0) socket(0x18, 0x2, 0x0) 05:15:08 executing program 3: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 05:15:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 05:15:08 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TIOCMBIC(r2, 0x8004746b, &(0x7f0000000080)) 05:15:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 05:15:08 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 05:15:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 05:15:08 executing program 3: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080)=0x4, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) shutdown(r0, 0x1) 05:15:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x7) 05:15:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 05:15:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x8d}], 0x1, 0x0) 05:15:08 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x1000200000001}) 05:15:08 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x24a, 0x0) 05:15:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ftruncate(r0, 0x0) 05:15:08 executing program 5: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x24, 0x0, 0x0) 05:15:08 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x8, &(0x7f0000000400)=[{&(0x7f00000000c0)="afcceaccf9dcd76f75d2e5dc2c3f2d4924d6293f7c4f39d8b1c161377596e8ff095ad7bba562bb0afcf1ebab4249d4f5020ccbd5f62d8c001389c27826a66ce796d32049c95a699d9a49752950bef79811a5a7653d0390f7a472c4f951778db1129823f1caaa65f9", 0x68}, {&(0x7f0000000040)="b2", 0x1}, {&(0x7f0000000140)="901a262895ded28f93", 0x9}, {&(0x7f0000000180)="90a5fa078a23fef866661c3c0b4b38bcd0339c5fde8e138458bcd5045737487ecc3b5fe4ced1795e7fca2199a03d506f88aa1c5d268ee99140e85ec3276da3e295a084cc97702ecf0eaf0919da6a46a64dfcb3d5b15d9c14825e7791c80aeb9e6316520014a564389f741c4a1af7dbcc3c7967d587c7dc81b6f6c3c7a513625a8110c46ff3ccfac844394b56a12f9049fc3d769b1c4cfbb8937632d02ffacf7252ca09465a61d38392b1dc427b551e73d983cbd6c815e123962c5e157ae2b5856c7215548d136877f2ad8e8839", 0xffffffffffffff50}, {&(0x7f0000000280)="cb01e472341cc0e90d804b217318c02d31f941af182b71fefcb447ef98ac72c528c3a44b828565f2f8b3cbb9870f37ac057d6c4c74e14daa78aa8860851e929baf212f8a5f9a8001111c411008ddb070a707f7b0d3e984a4f29a81252f3b5c77e9751b4e52d789e930c9e3bed31dc79d6032f3d0e7e38775f495db711d3535c7d7c1eb51a3c5a3138ff8c5a236f078105c6efa7aa8513a770f1bb12be2e234180b36de9a8cc0e269e544a4d331afd65f246ab576887d42b55a2975aa83f26aeaf969f053910ae1ca", 0xc8}, {&(0x7f0000000380)="1174a732bd0b187b6249", 0xa}, {&(0x7f00000003c0)="46c491a11ff39fd7139be24250b13f454759e7389558e0b8db2067a14b61ecee05f11654a6ba95d90c", 0x29}], 0x1000000000000238, 0x0, 0x0, 0x2}, 0x1) 05:15:08 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 05:15:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x90, 0x0) dup2(r0, r1) 05:15:08 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) shutdown(r0, 0x0) 05:15:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 05:15:09 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:15:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 05:15:09 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 05:15:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) connect$unix(r0, &(0x7f00000000c0)=@abs={0xc950ca5d317b01f2, 0x0, 0x3}, 0x8) 05:15:09 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 05:15:09 executing program 2: open$dir(0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) getdents(r0, 0x0, 0x0) 05:15:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200100000000d, 0x0, 0x0) 05:15:09 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1006, &(0x7f0000000140), 0xe0) 05:15:09 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x2080008002, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 05:15:09 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:15:09 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x8400, 0x0) 05:15:09 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001080), 0x8) 05:15:09 executing program 1: setrlimit(0x8, &(0x7f0000000000)) socket(0x18, 0x3, 0x0) 05:15:09 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x2f, &(0x7f0000000140), 0x0) 05:15:09 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="51cf0fd683ce0622b0f4a81b268438aad5cf83e7841cd64796e65e51e7b6bde3f33bd41f75c7aaf2619ccffc214a02bdbdb1df6d12da87983a26aba0067d202d63b5456cc3ac5c8c279c104e4ee91a792d4b3ce88bc75799104d27bf88882ae3394ea5e79a3f137b2dd0ffa41dcd5446711fdea9f8da9bfcd566db1af409f3f1f4d46d570564200000008766c82943c1692f6616462f3b9b676233a4ab35d029f33fcf53b3de9ea1c3a0ea1395ff711e452f12cc78e1d9a86c", 0xb9}], 0x1) 05:15:09 executing program 3: read(0xffffffffffffffff, 0x0, 0xc600000000000000) 05:15:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080)=0x7fff, 0x4) 05:15:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000002c0), 0x4) 05:15:09 executing program 1: r0 = socket(0x18, 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 05:15:10 executing program 2: ioctl$TIOCMBIC(0xffffffffffffffff, 0x4004667b, &(0x7f0000000080)) getrusage(0xffffffffffffffff, &(0x7f0000000340)) 05:15:10 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) 05:15:10 executing program 3: r0 = socket(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x8) 05:15:10 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 05:15:10 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 05:15:10 executing program 4: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x9, &(0x7f0000000000)="01000000", 0x4) 05:15:10 executing program 2: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffd26) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000400)="66b2d0f2757af67a83c7e7136ca2f159a8d6fd42954b68d3cfd00b6107c373e0f4712914bc704dde2987494b009d6a102cfc81590f9111556d7589be5edc96e1f4e052b2b7f12d860566aa7da668ed078b767975864028ad83832621a44ae594abb5e65ddfc5d4189d51c8c535fe8cb2fe6b55f7db4df83de6e1b38a2ede73f71888d9822734adcaab460d3ab473a935579f2fa6d71cfbebefb62c8aaffc1d18d0f90692be60e6799e52f19ae4dbfe053fd098940280e9e301599f3d7f933b91d9df22289c591e", 0xc7}, {&(0x7f0000000240)="94ff05aa13c73b273974b6b7d16de4d0055bdeee9817c22cbaafbf168d0416ee48b78761b8b7d1573862fde96b9b822a58a0533d967e5a2b7f7401ce2a1587414135e77aaea1e35c95e3adcc20745da2f6d7821a539d6c1aded27d7a8952e1777bcc09b3e38f18c1eff63beba201cc271462ffe84260dab231ccc39263eaeb8ae065b32e2f544034c2e3d0", 0x8b}, {&(0x7f0000000500)="5fea0092f4607b48bf74512816faa1aad2c61b554ef4b1d694ea386326c24e450a39825e274fedb0003f0f1104d7d33576f324536bc6bf8e47032b7a54d741211a43b391bc6c2a6296f79662dbeae22d1f70302d90801a2eaa4949c8ad8adea765fa4d4a7982dd797a7bd5824cba607422be7eaab5c4613510ad94b24fdc97345930e85f95cd", 0x86}, {&(0x7f00000005c0)="17811bb973c51cd4e9c57608c8af97efd146fe0b6cb59aa292e2ca3198766a1ecdfc618df8cc2f265659f875e2663325555d3915e2f1b6089b994ba0165e53106774b433e10094507f59179633b882b2a24e86ea59a4ea5cc17addf84c890fce20c334ed016a91248ffb699c6f6bc3873a391c2248c821c2599480e10c326248e836ba712cc7d7081d6ad9f0cfff9c", 0x8f}, {&(0x7f0000000680)="4f1cacb00003db0eb659bf5100778b147b08c6355c92a4e48c4d384df7e58a5e6455661b6cf3a042b67bb0f6259be47bd68eede9e85c9cd039b3f3815192176cdc1c8d49fd8a87acec0b30c267ff7c788c41f852894a1b717bfb64b983a65a9df3b6f9108395e68ad269cb11a88f7a909d755ca01abf2516cc2d068b0b3f829b490ca1588430b5ac7da324af0f0886ba79808076a927a24b852fe90f057e192738c559b95b4faebadddd6a02fff108b1a077f1bcb3af6187c850d209c738e29804e75b", 0xc3}, {&(0x7f0000000340)="71dac2ed6741c82f529cd9a15c72be7a31ae4f84eb0cb88b", 0x18}, {&(0x7f0000000380)="590ae561267ac4c7eedfc556654ea3648afd093d0735643e", 0x18}], 0x7) 05:15:10 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 05:15:10 executing program 3: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x10202, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="e2869f9cb2ed20c0285fe3c5c240c5a4d5e8132ee46b6f7bd5548c2054a33562b93e101d236a8994225ab8393a864e9646d93aa33ba06efedb668326b85dff1dfc3935964a776a365020c39360db07650c8b601a952c08b670f8110f44c3eecabb568d8be06a8953fcf6abf635ea8614d0f61bfeaf759d7c83212aebea99e197762db3fb27e90eb93be20b6a2c64131e88f002d02a2dc58a1a4093b13583f4572e6fa5551a0e9249c247c362bcbf7779dcbc3ac94fc4cc5c9d2df5b71934d1fbcd35fbe1c9bd7a34f8dfb79f19e811e6a19fbebf54e5a00645ab15e213bc83ede1df42b1d1f692d113b544e368b21c02941d98d17c", 0xf5}, {&(0x7f0000000440)="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", 0x70c}], 0x2) 05:15:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xffffff3c) setgid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xfef8) setgroups(0x0, 0x0) setuid(r3) syz_open_pts(0xffffffffffffffff, 0x0) 05:15:10 executing program 1: mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x6) 05:15:10 executing program 4: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000580)="045c36e29cfabfbf0f1d8b11", 0xc}], 0x1) 05:15:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 05:15:10 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 05:15:10 executing program 3: clock_gettime(0x33a9dd062089fea9, 0x0) 05:15:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000880)=[{0x0, 0x144}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x176}], 0x9) 05:15:10 executing program 0: munmap(&(0x7f0000fc2000/0x3000)=nil, 0x3000) 05:15:10 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) 05:15:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x8004667d, &(0x7f0000000000)) 05:15:10 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:15:11 executing program 3: setrlimit(0x8, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, 0x0) 05:15:11 executing program 1: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 05:15:11 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x400004082e5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x0, 0x5}) 05:15:11 executing program 2: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffd26) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="0a85613b0c59e7c02dc800d0bfaeb02b371beafb", 0x14}], 0x1) 05:15:11 executing program 5: socket(0x10, 0x0, 0x2) 05:15:11 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x228aa) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 05:15:11 executing program 4: open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) 05:15:11 executing program 3: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 05:15:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000600)=@abs, 0x6e, 0x0}, 0x0) 05:15:11 executing program 2: r0 = socket(0x800000018, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 05:15:11 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x32, 0x0, 0x0) [ 382.599025][ T27] audit: type=1804 audit(1577942111.512:66): pid=18748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir312505604/syzkaller.5kTnpP/472/file0" dev="sda1" ino=16626 res=1 05:15:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="072c045f099bcf09e938d0737f73eb2b33fff30f", 0x14) 05:15:11 executing program 4: pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r1) r2 = socket(0x18, 0x1, 0x0) setsockopt(r2, 0x29, 0x80000000000000c, &(0x7f0000000180), 0x14) 05:15:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2001000000004, 0x0, 0x0) 05:15:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2001000000022, 0x0, 0x0) 05:15:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 05:15:11 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 05:15:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:11 executing program 3: r0 = socket(0x2, 0x10000000000003, 0x0) setsockopt(r0, 0xffff, 0x1, 0x0, 0x0) 05:15:11 executing program 5: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="ce05343955ffe7498d488489cc37b692089df11d7bb1b774e0b4ef71a5ba20fcd36a8bc34b4e6be1e54601412bb4c46dbbea9063ad8cb76b9a5faa99e2c3ecd19ca01ea7af9e1f9ed9989152f6889af5e83cadfaec63759561a90409403001c181a7e694de8822f29616771621", 0x6d}], 0x1) 05:15:12 executing program 4: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffd26) r1 = socket(0x18, 0xc002, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 05:15:12 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x2080008002, 0x228aa) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80) 05:15:12 executing program 2: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f0000000000), 0x0) 05:15:12 executing program 1: socket(0x1, 0x3, 0xf9) 05:15:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x5a, 0x0, 0x0, &(0x7f0000000180), 0x10}, 0x0) 05:15:12 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 05:15:12 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffff9c}], 0x2c5, 0x0) 05:15:12 executing program 0: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x15, &(0x7f0000000000), 0x0) 05:15:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:15:12 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f00000000c0), 0x0) 05:15:12 executing program 5: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 05:15:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x10000000000, 0x2000100000001}) 05:15:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x8004667e, &(0x7f0000000000)) 05:15:12 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xd, &(0x7f0000000140), 0x0) 05:15:12 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 05:15:12 executing program 0: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendto$unix(r0, &(0x7f0000000100)="aec50ab9f8b83baceb9d708c48bb391447c3f728db488e0fb3a98b5096cbf660b4ec1f457a1d5be240ac5e0324ccf52935e388237881cb0a8be2945fae6df8448165a97e7df69f671152e0e8ce3db7a06a670fd8fc72a2cb7445410310fd318f4ce3cc51d9da0611945efce1de580bdd0043adcd1aff827625700a3883d5170e647ba35b33014598d945d2105dac2e3d096cf3ecfc18d8457e909b80fdf0c5a0a0579051ff557f2b5ef6d39887aa0192e399513899aa52a0f8de7ac1a88b13d13e90a83cc28a9984287f4d6efaac929e143ed8", 0xd3, 0x0, 0x0, 0x0) 05:15:12 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TIOCMBIC(r2, 0x4004667b, &(0x7f0000000080)) 05:15:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000100)) 05:15:12 executing program 4: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f00000000c0)="01000000", 0x4) 05:15:13 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 05:15:13 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 05:15:13 executing program 1: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000580)="045c36e29cfabfbf0f1d8b1102887d87", 0x10}], 0x1) 05:15:13 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x3a0914c44f7b802c, 0xd02) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 05:15:13 executing program 3: r0 = socket(0x18, 0x1, 0x0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) dup2(r1, r0) setsockopt(r0, 0x29, 0x9, 0x0, 0x0) 05:15:13 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x400000002c4, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000170000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) 05:15:13 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000100)="fd5fcdb4440a9ae3ac7e6d1e3a9d481560b7fe56e54056eab2a45cd540fd6d67f76bef6e440aa40ecf4220373452b65c48785586b692", 0x36}, {&(0x7f0000000140)="b7c005713ac25b9de8df4a070a14a92c8fbe042eea1e6bb6a6ea58f8a28c247f02d7ebda0fda", 0xfffffec2}, {&(0x7f0000000180)="f107f59b77c3012736fba65d1322594db86655793fa02dc52a5d3c393232405af4944f9a5f7a5c34b98607b13b4823e6ade57d0ebb4704d8d4dffe1cbbbad1afa120935afaab70f9f87dd02a91548df6ad92700ec34da2c5be9c1edd7d63c98da7008836fa7c4da762047ea8644386e793a6a7e17207c015dda0077b3557a3e5f113c2b6491ede91fe2e", 0x8a}, {&(0x7f0000000240)="eedfab8480a59f5da8a1df7c87b576edccacc779cecc25b90ca4c6f69e991677e9f00e076d6a14b4344f169af804fbcf0692a9fb3a882aba78b7734b9ba947497270bae2e30d355290e4ad0f8e310f67d03cf7457440389d93acf1f81b03b6a2346e47b8b3a68b8af3c52907419d3c88cf42466f0ff44b2bb13447605bf7239b03e20b3872eeceb14ed8b00a82569cd0315b3129a804ae443060f1a766f914c7200f1e86670689a922d0c886c33dfe0c41f3bf0c3c1c6db1ea99d48d00181ecfe5066f790a0e9f", 0xc7}, {&(0x7f0000000000)="2dc7aeaaee84579fe487ffcdfbb5ad7723834c07a126ca80088ab3f5054d989f4a57efb3a3b4507d0b226b53697d2b51d1374ffa012800ef2b1813524f097b2c0d3af15fa593b72b1bab6c7ae1a1c7ff74675b6e", 0x54}], 0x5) syz_open_pts(0xffffffffffffffff, 0x0) 05:15:13 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) 05:15:13 executing program 1: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0xd, &(0x7f0000000000), 0x0) 05:15:13 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f0000000100)="4a0c52e21f04e1f23e5e567dc1a02de4c8b1f862ad0decae866cbcbf2b5c61d5a5457acc443089f21f5794569584fe3417baa1696d0d0b2278b7dd497845893527067a7c6c", 0x45, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setreuid(0x0, r1) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) 05:15:13 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10711, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 05:15:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)) 05:15:13 executing program 0: setitimer(0x0, &(0x7f0000007480), &(0x7f00000074c0)) 05:15:13 executing program 4: setrlimit(0x8, &(0x7f0000000340)={0x0, 0xfffffffffffffff8}) 05:15:13 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000140)=0x835, 0x4) 05:15:13 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 05:15:13 executing program 2: open$dir(&(0x7f00000002c0)='./file0\x00', 0x70f01, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) 05:15:13 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}) 05:15:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x89, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)='%', 0x1}], 0x1, 0x0) 05:15:13 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000140), 0x4) 05:15:13 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, 0x0) 05:15:13 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x2080008002, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='\x1c\t\x00\x00\x00\x00\x00\x04\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:15:14 executing program 5: socket$inet6(0x21, 0x0, 0x0) 05:15:14 executing program 3: 05:15:14 executing program 0: 05:15:14 executing program 1: 05:15:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x1004, 0x0, 0x0) 05:15:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000100000001}) 05:15:14 executing program 5: socket$inet6(0x18, 0x3, 0x6) 05:15:14 executing program 0: 05:15:14 executing program 3: 05:15:14 executing program 2: 05:15:14 executing program 1: 05:15:14 executing program 5: 05:15:14 executing program 4: 05:15:14 executing program 0: 05:15:14 executing program 2: 05:15:14 executing program 3: 05:15:14 executing program 1: 05:15:14 executing program 5: 05:15:14 executing program 4: 05:15:14 executing program 0: 05:15:15 executing program 2: 05:15:15 executing program 1: 05:15:15 executing program 3: 05:15:15 executing program 5: 05:15:15 executing program 4: 05:15:15 executing program 0: 05:15:15 executing program 2: 05:15:15 executing program 1: 05:15:15 executing program 3: 05:15:15 executing program 5: 05:15:15 executing program 4: 05:15:15 executing program 2: 05:15:15 executing program 1: 05:15:15 executing program 0: 05:15:15 executing program 5: 05:15:15 executing program 4: 05:15:15 executing program 3: 05:15:15 executing program 2: r0 = socket(0x2, 0xc003, 0x0) setsockopt(r0, 0x0, 0x23, &(0x7f0000000000)="7a9c18ea", 0x4) 05:15:15 executing program 5: 05:15:15 executing program 1: 05:15:16 executing program 0: 05:15:16 executing program 3: 05:15:16 executing program 4: 05:15:16 executing program 2: 05:15:16 executing program 5: 05:15:16 executing program 1: 05:15:16 executing program 0: 05:15:16 executing program 3: 05:15:16 executing program 4: 05:15:16 executing program 5: 05:15:16 executing program 2: 05:15:16 executing program 1: 05:15:16 executing program 0: 05:15:16 executing program 3: 05:15:16 executing program 4: 05:15:16 executing program 2: 05:15:16 executing program 1: 05:15:16 executing program 5: 05:15:16 executing program 3: 05:15:16 executing program 0: 05:15:16 executing program 4: 05:15:16 executing program 2: 05:15:17 executing program 0: 05:15:17 executing program 4: 05:15:17 executing program 5: 05:15:17 executing program 1: 05:15:17 executing program 3: 05:15:17 executing program 4: 05:15:17 executing program 2: 05:15:17 executing program 1: 05:15:17 executing program 0: 05:15:17 executing program 5: 05:15:17 executing program 3: 05:15:17 executing program 2: 05:15:17 executing program 4: 05:15:17 executing program 5: 05:15:17 executing program 0: 05:15:17 executing program 3: 05:15:17 executing program 1: 05:15:17 executing program 5: 05:15:17 executing program 2: 05:15:17 executing program 4: 05:15:17 executing program 3: 05:15:17 executing program 0: 05:15:18 executing program 1: 05:15:18 executing program 2: 05:15:18 executing program 4: 05:15:18 executing program 5: 05:15:18 executing program 3: 05:15:18 executing program 0: 05:15:18 executing program 1: 05:15:18 executing program 4: 05:15:18 executing program 3: 05:15:18 executing program 0: 05:15:18 executing program 2: 05:15:18 executing program 1: 05:15:18 executing program 5: 05:15:18 executing program 4: 05:15:18 executing program 3: 05:15:18 executing program 0: 05:15:18 executing program 2: 05:15:18 executing program 1: 05:15:18 executing program 0: 05:15:18 executing program 3: 05:15:18 executing program 4: 05:15:18 executing program 5: 05:15:19 executing program 0: 05:15:19 executing program 2: 05:15:19 executing program 1: 05:15:19 executing program 3: 05:15:19 executing program 4: 05:15:19 executing program 5: 05:15:19 executing program 0: 05:15:19 executing program 2: 05:15:19 executing program 3: 05:15:19 executing program 1: 05:15:19 executing program 5: 05:15:19 executing program 0: 05:15:19 executing program 4: 05:15:19 executing program 2: 05:15:19 executing program 3: 05:15:19 executing program 5: 05:15:19 executing program 1: 05:15:19 executing program 0: 05:15:19 executing program 4: 05:15:20 executing program 2: 05:15:20 executing program 1: 05:15:20 executing program 5: 05:15:20 executing program 0: 05:15:20 executing program 3: 05:15:20 executing program 4: 05:15:20 executing program 5: 05:15:20 executing program 0: 05:15:20 executing program 1: 05:15:20 executing program 2: 05:15:20 executing program 3: 05:15:20 executing program 5: 05:15:20 executing program 4: 05:15:20 executing program 1: 05:15:20 executing program 0: 05:15:20 executing program 2: 05:15:20 executing program 3: 05:15:20 executing program 5: 05:15:20 executing program 1: 05:15:20 executing program 4: 05:15:20 executing program 2: 05:15:20 executing program 0: 05:15:20 executing program 3: 05:15:21 executing program 5: 05:15:21 executing program 4: 05:15:21 executing program 2: 05:15:21 executing program 1: 05:15:21 executing program 3: 05:15:21 executing program 0: 05:15:21 executing program 4: 05:15:21 executing program 5: 05:15:21 executing program 2: 05:15:21 executing program 1: 05:15:21 executing program 3: 05:15:21 executing program 0: 05:15:21 executing program 4: 05:15:21 executing program 5: 05:15:21 executing program 2: 05:15:21 executing program 1: 05:15:21 executing program 3: 05:15:21 executing program 5: 05:15:21 executing program 4: 05:15:21 executing program 0: 05:15:22 executing program 2: 05:15:22 executing program 0: 05:15:22 executing program 1: 05:15:22 executing program 3: 05:15:22 executing program 4: 05:15:22 executing program 5: 05:15:22 executing program 2: 05:15:22 executing program 0: 05:15:22 executing program 1: 05:15:22 executing program 3: 05:15:22 executing program 4: 05:15:22 executing program 5: 05:15:22 executing program 2: 05:15:22 executing program 0: 05:15:22 executing program 3: 05:15:22 executing program 4: 05:15:22 executing program 5: 05:15:22 executing program 1: 05:15:22 executing program 3: 05:15:22 executing program 2: 05:15:22 executing program 0: 05:15:22 executing program 5: 05:15:23 executing program 1: 05:15:23 executing program 4: 05:15:23 executing program 3: 05:15:23 executing program 2: 05:15:23 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 05:15:23 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8020, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 05:15:23 executing program 4: r0 = msgget(0x3, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/114}, 0x7a, 0x1, 0x0) msgctl$IPC_SET(r0, 0x2, &(0x7f0000000100)) 05:15:23 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) close(r0) 05:15:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9000200000004}) 05:15:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) flock(r2, 0x2) dup2(r0, r1) 05:15:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x67c4455ba0155531}], 0x1, 0x1) 05:15:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x300000000}) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 05:15:23 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 05:15:23 executing program 0: r0 = socket(0x800000018, 0x3, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs, 0x1c) 05:15:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000b, &(0x7f0000000680), 0x0) 05:15:23 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 05:15:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) setuid(0xee01) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000100000000}) 05:15:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 05:15:23 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/17, 0x11}, 0x40) 05:15:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x1}], 0x10}, 0x0) 05:15:23 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 05:15:24 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000200000005}) 05:15:24 executing program 0: r0 = socket(0x2, 0x400000001002, 0x0) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="880600356cca9c4ea25d47ec6eea60e99aaa15a8c6dbd9cdaab7ba7f08e8f7ed13b8bdc68b10afa98d8f186d2be651c62a333bc7aea9e261c1be05209016694b57e8d11a7c3fd4e41ebdb43d8b854562f3b4b2cd2b7edc9df9c8ad640141692b9c2ab6bdeb00ce1ddfb101f4ca2661da1e28323ec39f934d300ac8d81ed3f365981e53038f4f4ef4311eadb6f65623984cccf76ca570c8fddb539d02b0e707e0d21da57be26aeb25fb434b0ecf3a1286eeff247de3713aa3dcc23f3e1bdb02af"], 0x1c) 05:15:24 executing program 5: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendto$inet6(r0, &(0x7f00000002c0)="0800f1000726a7bf", 0x8, 0x0, 0x0, 0x0) 05:15:24 executing program 3: r0 = socket(0x2, 0xc003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 05:15:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2) 05:15:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 05:15:24 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 05:15:24 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1096, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 05:15:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x1) 05:15:24 executing program 3: poll(&(0x7f0000000100)=[{}, {0xffffffffffffff9c}, {}, {}], 0x4, 0x0) 05:15:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0), &(0x7f0000000400)=0xffffff3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$sock_cred(r1, 0xffff, 0x1022, &(0x7f00000003c0), &(0x7f0000000400)=0xfef8) 05:15:24 executing program 2: open$dir(&(0x7f00000000c0)='./bus\x00', 0x200, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 05:15:24 executing program 1: mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 05:15:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="1352fe318104ad0b5c0b57feccbb3f62d5fb16cc8afc71e74f236a4bdfad9c75f8ac0f233764c324e34526a4567bfabbcf775b75c5cd99f5bd2e5929241c386b96477c3689a5068f6f4894435e581116bf16c531e12bc70f45f2b5f7326b520e77b2da607ae605e612cbb0f5ce218f35a3b60fedc818ab9fa65f3155521087d8083a2abc531dc86c0654af1b137fdbbb3bce0cc39734991f3a7c235416d9271b0f2096555273f694b9a7c80f7579917b3ede38291018b3954ce9996d276ce26d95c4b549f764cb8290730927aca7c99f34d53d389db65cec5b9346290971cbbff9c1dcc538032d20e846cd58d97aa133323fcedf0d2ee96e08d11a2df863ef0716e9a2a7ae8ae5ad48687728abf2664abb8b0155553ff7654a618be332da17ff6ca1e6f3ad91ca1751829297fe4a372b0cf4eaf2e8d67b3a078ca2f2373418f15528ad504607967ae87112103cbedb3fcf6b38719fea7edb83eea0e3bb17673aca44b649045640f18d405d39fa77770c1e72ebb451ee42bddd2bfe4bfc278287c348a0e2b7a2eead96baab4a12cbc2b9d7999df9e807a3014732854a", 0xfffffffffffffee5) 05:15:24 executing program 3: truncate(&(0x7f00000001c0)='.\x00', 0x0) 05:15:24 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) 05:15:24 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="8202271bf3ffffffffff7fff"], 0x10) sendto$inet6(r0, &(0x7f0000000080)="106bdc4ad9f3dbe4001900000000007cf8d676c4", 0x14, 0x0, 0x0, 0x0) 05:15:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="9e8a03ab5ee87278f0e7bbb334b6346364067f39", 0x14) 05:15:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xffffff3c) setgid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xfef8) setuid(r3) 05:15:25 executing program 3: connect(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="000000000000000000000000000000ca"], 0x1) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 05:15:25 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)) 05:15:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x22, 0x0) 05:15:25 executing program 2: setitimer(0x0, &(0x7f00000001c0)={{}, {0x3}}, 0x0) 05:15:25 executing program 3: socket(0x21, 0x0, 0x41) 05:15:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/104, 0xfda5) 05:15:25 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 05:15:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) shutdown(r0, 0x1) 05:15:25 executing program 3: pipe(&(0x7f0000000700)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 05:15:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x10, 0x0, 0x0) 05:15:25 executing program 4: open$dir(&(0x7f00000000c0)='./bus\x00', 0x200, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="22151ff9a250a453b15c582aaf677f", 0xffffffdb) 05:15:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 05:15:25 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 05:15:25 executing program 3: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x2) getsockname$inet6(r0, 0x0, &(0x7f0000000280)) 05:15:25 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000029, 0x33, 0x0, 0x0) 05:15:25 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x80000000}, {0x7}}, 0x0) 05:15:25 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 05:15:25 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 05:15:25 executing program 2: r0 = socket(0x18, 0xc002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 05:15:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000100), 0x0) 05:15:25 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 05:15:26 executing program 5: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munlock(&(0x7f0000003000/0x1000)=nil, 0x1000) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) 05:15:26 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 05:15:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/zero\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040), 0xec) 05:15:26 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgctl$IPC_SET(r0, 0x2, &(0x7f0000000100)) 05:15:26 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x6) 05:15:26 executing program 1: r0 = socket(0x2, 0x10000000000003, 0x33) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7c0206bac8ea69a0897b"], 0x10) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000040)="334c8f277d3f1f1b0adbd62a538b0000000000f5", 0x14}], 0x1) 05:15:26 executing program 4: r0 = socket(0x18, 0x10000000000003, 0x0) r1 = socket(0x2, 0x10000000000003, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_int(r2, 0xffff, 0x100, 0x0, 0x0) 05:15:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) bind(r0, &(0x7f0000000080)=@in={0x2, 0x1}, 0xc) 05:15:26 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="05a96078c8973ebb", 0x8}], 0x1}, 0x0) 05:15:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1096, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:15:26 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0xf9f5d09da973a7e1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:15:26 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x3160c56ba7da382, 0x0) ftruncate(r0, 0x0) 05:15:26 executing program 2: r0 = socket(0x2, 0x10000000000003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x3, 0x0, 0x0) 05:15:26 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/95) 05:15:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x2000747b) 05:15:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="fa90ff4a344f1ea717a70afbffab6e84a99dd0674c3168224cca3f4696522c02dd27d1c1040eb8cf97f058242372cc407ad74cdea0151da30a455210352efd812924a779130689d996d72244e2f55b56381477e2e549fa6cda122b99f4b326a98343876c6a7aaa3028ad3bdbf6ea2e3ed20f0bc3146f955089f46d30cd83b7ddfafeac59fde68e1f0d594fff12f2d71bfc", 0x91, 0x0, 0x0, 0x0) 05:15:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 05:15:26 executing program 1: readv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1) 05:15:26 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) 05:15:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 05:15:27 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x6) 05:15:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 05:15:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 05:15:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/169, 0xa9}], 0x2) 05:15:27 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) clock_gettime(0x4, &(0x7f0000000080)) 05:15:27 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8201, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x400000002c5, 0x0) 05:15:27 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000029, 0x1b, 0x0, 0x0) 05:15:27 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xfffffffffffffff9}}, 0x0) 05:15:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000000)=@in={0x2, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000000640)=[{0xe8, 0x0, 0x0, "13ce75fd400426ba1a5a5b709a41a3dc763b3de63bda9df85c923dfd4548b502545ced4edc95940a52a4e55d8d4acc2de2248d550ec9fb8e766ab4ae00e7003776c892e6bfae39912a5d046ce08e8316a7d5137c4031778c914882f17d1ce5916c5ce8dd7d79b15706e8481589a856ada036ba95c3188673c9d8db89adcaa5c61afa689711439ce363b2d7f9973f9a8670ba8fd5085b045c54445f60cf20052dcf76e578baa2f8d374ebbfc2feefd54642b08b37226099738144972f96770a48a6166432c5f965c2aa55491586efcd61f3"}, {0xb0, 0x0, 0x0, "412fc5d70274961e952d5b4588af490b07e3521caad29656d932f01c358a6f0b25e76d49b8325e6b848c668e2faf6fd8ba4866fa06fe9a5ff5fa3677c7024974562301a2e805c6b188c6b9081ad4406e40052f83e07e1b4942d6b3cb3cfde6edb7c7b55b0d317ad7b4f9084b047afb376fd53f5fc69d4288bf15eceea83066eb96abd554ca436c36e8201a5ab8fadd81de51205981e7c31254"}, {0x670, 0x0, 0x0, "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"}], 0x808}, 0x0) 05:15:27 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)="b9", 0x1}], 0x1) 05:15:27 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 05:15:27 executing program 4: r0 = socket(0x2, 0x10000000000003, 0x1) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202f3ffffffffffffff"], 0x10) sendto$inet6(r0, &(0x7f00000000c0)="096bdc47d9f3dbe4", 0x8, 0x0, 0x0, 0x0) 05:15:27 executing program 5: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000000dc0)="920fefd00a82e545", 0x8}], 0x1}, 0x0) 05:15:27 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:15:27 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000580)={{0x0, 0x80000000}}, 0x0) 05:15:27 executing program 2: r0 = socket(0x800000018, 0x3, 0x0) r1 = socket(0x18, 0x8003, 0x0) dup2(r0, r1) 05:15:27 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$unix(r2, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 05:15:27 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', 0x0) 05:15:27 executing program 5: r0 = socket(0x18, 0x10000000000003, 0x0) listen(r0, 0x0) 05:15:27 executing program 3: socketpair(0x1, 0x1, 0x1, &(0x7f00000000c0)) 05:15:27 executing program 4: r0 = socket(0x18, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x827, 0x0, 0x0) 05:15:28 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:15:28 executing program 0: mlock(&(0x7f00003b2000/0x3000)=nil, 0x3000) munlock(&(0x7f00003ac000/0x9000)=nil, 0x9000) 05:15:28 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socket(0x18, 0x1, 0x0) open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) socket(0x18, 0x1, 0x0) socket(0x18, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0xff}, 0x0, 0x0, 0x0) 05:15:28 executing program 5: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 05:15:28 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 05:15:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009030, 0xffffffffffffffff, 0x0) 05:15:28 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 05:15:28 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 05:15:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000001c0)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0x6) 05:15:28 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000280)={0x0, 0x5}, 0x10) 05:15:28 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)='\fFW}', 0x4) 05:15:28 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) 05:15:28 executing program 2: mknod(&(0x7f0000000280)='./bus\x00', 0x8000, 0x86038) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 05:15:28 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400000002c2, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0x1) setuid(r1) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:15:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 05:15:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x1025, 0x0, 0x0) 05:15:28 executing program 5: r0 = socket(0x18, 0xc002, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 05:15:28 executing program 2: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x8001}, {0x7}}, 0x0) 05:15:28 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x3160c56ba7da382, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000100)="e5", 0x1}], 0x1, 0x0) 05:15:28 executing program 0: fchmod(0xffffffffffffff9c, 0x4a2b0e0e70013dc2) 05:15:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x6, 0x8, 0x0, 0x0) 05:15:28 executing program 1: 05:15:29 executing program 3: 05:15:29 executing program 5: 05:15:29 executing program 0: 05:15:29 executing program 2: 05:15:29 executing program 1: 05:15:29 executing program 4: 05:15:29 executing program 3: 05:15:29 executing program 0: 05:15:29 executing program 1: 05:15:29 executing program 5: 05:15:29 executing program 2: 05:15:29 executing program 4: 05:15:29 executing program 3: 05:15:29 executing program 0: 05:15:29 executing program 2: 05:15:29 executing program 5: 05:15:29 executing program 1: 05:15:29 executing program 4: 05:15:29 executing program 3: 05:15:29 executing program 0: 05:15:29 executing program 2: 05:15:30 executing program 5: 05:15:30 executing program 1: 05:15:30 executing program 3: 05:15:30 executing program 4: 05:15:30 executing program 2: 05:15:30 executing program 0: 05:15:30 executing program 5: 05:15:30 executing program 1: 05:15:30 executing program 3: 05:15:30 executing program 0: 05:15:30 executing program 4: 05:15:30 executing program 2: 05:15:30 executing program 5: 05:15:30 executing program 1: 05:15:30 executing program 3: 05:15:30 executing program 4: 05:15:30 executing program 2: 05:15:30 executing program 1: 05:15:30 executing program 0: 05:15:30 executing program 3: 05:15:30 executing program 5: 05:15:30 executing program 4: 05:15:31 executing program 1: 05:15:31 executing program 0: 05:15:31 executing program 2: 05:15:31 executing program 3: 05:15:31 executing program 4: 05:15:31 executing program 5: 05:15:31 executing program 1: 05:15:31 executing program 4: 05:15:31 executing program 3: 05:15:31 executing program 2: 05:15:31 executing program 5: 05:15:31 executing program 0: 05:15:31 executing program 4: 05:15:31 executing program 3: 05:15:31 executing program 1: 05:15:31 executing program 2: 05:15:31 executing program 5: 05:15:31 executing program 0: 05:15:31 executing program 4: 05:15:31 executing program 3: 05:15:31 executing program 1: 05:15:31 executing program 2: 05:15:32 executing program 5: 05:15:32 executing program 0: 05:15:32 executing program 4: 05:15:32 executing program 5: 05:15:32 executing program 1: 05:15:32 executing program 2: 05:15:32 executing program 3: 05:15:32 executing program 0: 05:15:32 executing program 4: 05:15:32 executing program 3: 05:15:32 executing program 5: 05:15:32 executing program 2: 05:15:32 executing program 1: 05:15:32 executing program 0: 05:15:32 executing program 4: 05:15:32 executing program 3: 05:15:32 executing program 5: 05:15:32 executing program 4: 05:15:32 executing program 1: 05:15:32 executing program 2: 05:15:32 executing program 0: 05:15:32 executing program 3: 05:15:33 executing program 5: 05:15:33 executing program 4: 05:15:33 executing program 1: 05:15:33 executing program 3: 05:15:33 executing program 2: 05:15:33 executing program 0: 05:15:33 executing program 5: 05:15:33 executing program 4: 05:15:33 executing program 1: 05:15:33 executing program 3: 05:15:33 executing program 0: 05:15:33 executing program 2: 05:15:33 executing program 5: 05:15:33 executing program 4: 05:15:33 executing program 3: 05:15:33 executing program 1: 05:15:33 executing program 0: 05:15:33 executing program 2: 05:15:33 executing program 5: 05:15:33 executing program 4: 05:15:33 executing program 3: 05:15:34 executing program 1: 05:15:34 executing program 0: 05:15:34 executing program 2: 05:15:34 executing program 5: 05:15:34 executing program 3: 05:15:34 executing program 1: 05:15:34 executing program 4: 05:15:34 executing program 0: 05:15:34 executing program 2: 05:15:34 executing program 5: 05:15:34 executing program 3: 05:15:34 executing program 1: 05:15:34 executing program 0: 05:15:34 executing program 4: 05:15:34 executing program 2: 05:15:34 executing program 3: 05:15:34 executing program 5: 05:15:34 executing program 0: 05:15:34 executing program 1: 05:15:34 executing program 4: 05:15:35 executing program 3: 05:15:35 executing program 2: 05:15:35 executing program 4: 05:15:35 executing program 1: 05:15:35 executing program 5: 05:15:35 executing program 0: 05:15:35 executing program 2: 05:15:35 executing program 3: 05:15:35 executing program 5: 05:15:35 executing program 4: 05:15:35 executing program 0: 05:15:35 executing program 1: 05:15:35 executing program 2: 05:15:35 executing program 3: 05:15:35 executing program 4: 05:15:35 executing program 2: 05:15:35 executing program 0: 05:15:35 executing program 1: 05:15:35 executing program 5: 05:15:35 executing program 3: 05:15:36 executing program 0: 05:15:36 executing program 4: r0 = epoll_create(0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:15:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 05:15:36 executing program 1: chown(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 05:15:36 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='io.weight\x00', 0x2, 0x0) 05:15:36 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x20000, 0x0) 05:15:36 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x1029e) 05:15:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x163f3a492ec95928) 05:15:36 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="682900c075024de46c472e2009069516c32cab00706e"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x11e, 0x0, 0xffffffffffffff7c}, 0x0) 05:15:36 executing program 4: clone(0x49b96b00, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:15:36 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) keyctl$update(0x2, 0x0, 0x0, 0x0) 05:15:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='(', 0x1, 0x40008a0, 0x0, 0x0) [ 407.635292][T21469] IPVS: ftp: loaded support on port[0] = 21 [ 407.655755][T21470] IPVS: ftp: loaded support on port[0] = 21 05:15:36 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) 05:15:36 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000001ec0)='\x00', 0x0, 0x0, 0x1100) [ 407.785405][T21576] IPVS: ftp: loaded support on port[0] = 21 05:15:36 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) 05:15:36 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x1, 0x0) 05:15:36 executing program 0: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 05:15:36 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:15:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a580)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 05:15:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) [ 408.108782][T21596] IPVS: ftp: loaded support on port[0] = 21 [ 408.140903][ T21] tipc: TX() has been purged, node left! 05:15:37 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0xfffffffffffffe6f}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 408.356616][T21607] IPVS: ftp: loaded support on port[0] = 21 05:15:38 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20000, 0x0) 05:15:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40488a0, 0x0, 0x0) 05:15:38 executing program 5: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 05:15:38 executing program 1: pipe2$9p(&(0x7f0000002700), 0x0) 05:15:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc0) 05:15:38 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=""/82, 0x52}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 409.370979][T21619] IPVS: ftp: loaded support on port[0] = 21 05:15:38 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 05:15:38 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a79bc29cff339b2170028000067000000000043d7"], 0x15) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfda1}, 0x0) 05:15:38 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000000fb00e610824b311a6538a2513a81334c"], 0x15) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:15:38 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0xfffffffffffffe6f}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="070040fb2d00000000000b025c6b9602"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x42e074bc75d446fa, 0x0, 0x1dd, 0x0, 0x185}, 0x0) 05:15:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 409.648424][T21639] IPVS: ftp: loaded support on port[0] = 21 [ 409.677341][T21640] IPVS: ftp: loaded support on port[0] = 21 05:15:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000040)=@generic={0x0, "10adea81bc39d196780818096126dc76729195648002bd432462710348cc679e76332e16add206510b6c2b13639c6c21f4da570617c5c607cb481d43f861f0c3d97c222ee5562121dfc3671b4cb6afc8b4ea5475aeb5f25aa185e2ce46462b99fa80f5e60d82eaca80e2a81fb1f330f51a0be29b3cd00e2ccee096c79962"}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000440)="34f84ab43945bba5d2fb3fc39e150900ed95aed3dad9bc463bfe90838258dee8c4eef80c150b93d6a56295153efda0c21f967900047b78e98648423eb1223aa76591ea84c031", 0x46}], 0x2}, 0x0) [ 409.707566][T21641] IPVS: ftp: loaded support on port[0] = 21 05:15:38 executing program 0: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 05:15:38 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)) [ 409.751198][ T21] tipc: TX() has been purged, node left! [ 409.762278][ T21] tipc: TX() has been purged, node left! [ 409.808357][ T21] tipc: TX() has been purged, node left! 05:15:38 executing program 5: epoll_create(0x80) 05:15:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 05:15:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETTXFILTER(r0, 0x801054db, 0x0) 05:15:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000067c0)={0x18, 0x0, 0x0, 0x401, 0x201}, 0x3c) 05:15:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)=0x1) 05:15:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=ANY=[@ANYBLOB="c800000000000000010000000100000026cd0ead04679171933b9882b945e54a23e1693135b7e4460aaa3990a9f984e10031871cba5549204ceeb8d7ad496a5cfc8f98c02f4ce24b677718b9458e92ee71b7cab88c7e31ec3cc7e59a56f2ceb3ec232f11490e5096e9214a55457999dc7594515ad63bb727f4859841a91a73fe36b30b17a48d7bbdc903633cc5ae3949ed043c4304bac81b59c58ecf2ad3c0ae2e9da8d9db4646d99371af2414178b3096bc426c48e25f296f203e8d91972c371459000000000000"], 0xc8}, 0x0) 05:15:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 05:15:39 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 05:15:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 05:15:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 05:15:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x800454cf, 0x0) 05:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETTXFILTER(r0, 0x800454e0, 0x0) 05:15:39 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 05:15:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000021fc0)={0x12, 0x51, 0x0, 0x61}, 0x3c) 05:15:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x40049409, 0x0) 05:15:39 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) 05:15:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000021fc0)={0x12, 0x0, 0x0, 0x61}, 0x3c) 05:15:39 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) 05:15:39 executing program 3: r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 05:15:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000040) 05:15:40 executing program 0: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 05:15:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x19, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x100000001, 0xffffffff}, 0x0, 0x0, 0x6, 0x0, 0x100000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2}, 0xc) [ 411.334684][T21734] device lo entered promiscuous mode 05:15:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) 05:15:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x19, 0x0, 0x0, 0x0, 0x81, 0x20000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x100000001, 0xffffffff}, 0x804, 0xffff, 0x6, 0x0, 0x100000000, 0x6, 0x69}, r1, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 05:15:40 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000001340), 0x3c) 05:15:40 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 05:15:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r2}, 0xc) close(0xffffffffffffffff) 05:15:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 05:15:41 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c70341280187d98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:15:41 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000001340), 0x3c) 05:15:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f7679"], 0x7) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x19, 0x7d, 0x0, 0x0, 0x81, 0x20000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x0, 0xffffffff}, 0x804, 0xffff, 0x6, 0x0, 0x100000000, 0x6, 0x69}, r1, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:41 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mems\x00Cm\x97\x80O\xdf\x1a\x15\a\xa6\xa6\xad#\xdet\xab\xeb\x9a\xc5Qa\xa7\xcb\x18\x8d\xfa\xd6\x13Zh\xba\xce}*\xcb', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="b60e656e807920000a426d05aafd18e27eea691e0102c600000016b7ce98a481921f2c1ce846100ade24d322137ea2e8219386088e7af5a2155159753392101b2af9d78a7386b2a841f23b231f477e740f8843424c2e399762d056b903312b138fd55cbc6d87620000000000000000000000001be110a3ab77b3a9652df10f69e766f2c52b77033e1699d6cf527297d9039017724f363a12610ae1533e7cf5"], 0xfdef) 05:15:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='N', 0x1}], 0x1}, 0x0) 05:15:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x123, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 05:15:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_int(r1, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x6, 0x8, 0x1, 0x0, 0x7, 0x11c9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0xffffffff, 0x4, 0xc1, 0x4}, 0x0, 0x3, r2, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x19, 0x7d, 0x0, 0x0, 0x81, 0x20000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x100000001, 0xffffffff}, 0x804, 0xffff, 0x6, 0x0, 0x100000000, 0x6, 0x69}, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 412.620925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.626757][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:15:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:41 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000002c0)=@generic={0x0, "548c67ee731a5b6518a6da7902c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:15:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0xffffffffffffff05) 05:15:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0xd}, 0x3c) 05:15:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'v\xe3an\x16\"H\x056\x1bEE\x05\x03\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x800454df, &(0x7f0000000000)) 05:15:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x276b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:15:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7f45bc97f7302442) 05:15:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:42 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:15:42 executing program 2: 05:15:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:42 executing program 3: 05:15:42 executing program 0: 05:15:42 executing program 4: 05:15:42 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:42 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0xe, 0x0) 05:15:42 executing program 5: 05:15:42 executing program 4: 05:15:42 executing program 0: 05:15:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:43 executing program 2: 05:15:43 executing program 5: 05:15:43 executing program 4: 05:15:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:43 executing program 0: 05:15:43 executing program 2: 05:15:43 executing program 5: [ 414.381696][ T21] tipc: TX() has been purged, node left! 05:15:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:43 executing program 4: 05:15:43 executing program 0: 05:15:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 414.551373][ T21] tipc: TX() has been purged, node left! 05:15:43 executing program 5: 05:15:43 executing program 2: [ 414.704917][ T21] tipc: TX() has been purged, node left! 05:15:43 executing program 4: 05:15:43 executing program 0: 05:15:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) [ 414.887938][ T21] tipc: TX() has been purged, node left! 05:15:43 executing program 5: 05:15:43 executing program 2: 05:15:44 executing program 4: 05:15:44 executing program 0: 05:15:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:44 executing program 2: 05:15:44 executing program 5: 05:15:44 executing program 0: 05:15:44 executing program 4: 05:15:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:44 executing program 5: 05:15:44 executing program 2: 05:15:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:44 executing program 0: 05:15:44 executing program 4: 05:15:44 executing program 5: 05:15:44 executing program 2: 05:15:44 executing program 0: 05:15:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:44 executing program 4: 05:15:45 executing program 5: 05:15:45 executing program 2: 05:15:45 executing program 0: 05:15:45 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:45 executing program 4: 05:15:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:45 executing program 5: 05:15:45 executing program 0: 05:15:45 executing program 2: 05:15:45 executing program 4: 05:15:45 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:45 executing program 5: 05:15:45 executing program 2: 05:15:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:45 executing program 0: 05:15:45 executing program 4: 05:15:45 executing program 5: 05:15:45 executing program 2: 05:15:46 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:46 executing program 0: 05:15:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:46 executing program 5: 05:15:46 executing program 2: 05:15:46 executing program 4: 05:15:46 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:46 executing program 0: 05:15:46 executing program 4: 05:15:46 executing program 2: 05:15:46 executing program 5: 05:15:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:46 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:46 executing program 0: 05:15:46 executing program 2: 05:15:46 executing program 5: 05:15:46 executing program 4: 05:15:47 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:47 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:47 executing program 5: 05:15:47 executing program 0: 05:15:47 executing program 4: 05:15:47 executing program 2: 05:15:47 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:47 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:47 executing program 5: 05:15:47 executing program 0: 05:15:47 executing program 2: 05:15:47 executing program 4: 05:15:47 executing program 2: 05:15:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:47 executing program 4: 05:15:47 executing program 0: 05:15:47 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:47 executing program 5: 05:15:48 executing program 2: 05:15:48 executing program 0: 05:15:48 executing program 4: 05:15:48 executing program 5: 05:15:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:48 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:48 executing program 4: 05:15:48 executing program 0: 05:15:48 executing program 2: 05:15:48 executing program 5: 05:15:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:48 executing program 4: 05:15:48 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:48 executing program 2: 05:15:48 executing program 0: 05:15:48 executing program 5: 05:15:48 executing program 4: 05:15:48 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:48 executing program 2: 05:15:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:48 executing program 0: 05:15:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 05:15:49 executing program 4: 05:15:49 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:15:49 executing program 2: 05:15:49 executing program 0: 05:15:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:49 executing program 5: 05:15:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:49 executing program 4: 05:15:49 executing program 2: 05:15:49 executing program 0: 05:15:49 executing program 5: 05:15:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:49 executing program 4: 05:15:49 executing program 2: 05:15:49 executing program 0: 05:15:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:49 executing program 5: 05:15:50 executing program 4: 05:15:50 executing program 2: 05:15:50 executing program 0: 05:15:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:50 executing program 5: 05:15:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:50 executing program 2: 05:15:50 executing program 4: 05:15:50 executing program 0: 05:15:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:50 executing program 5: 05:15:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:50 executing program 0: 05:15:50 executing program 2: 05:15:50 executing program 4: 05:15:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:50 executing program 5: 05:15:50 executing program 2: 05:15:50 executing program 0: 05:15:50 executing program 4: 05:15:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:51 executing program 2: 05:15:51 executing program 5: 05:15:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:51 executing program 0: 05:15:51 executing program 4: 05:15:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:51 executing program 2: 05:15:51 executing program 5: 05:15:51 executing program 0: 05:15:51 executing program 2: 05:15:51 executing program 4: 05:15:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:51 executing program 5: 05:15:51 executing program 2: 05:15:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:51 executing program 4: 05:15:51 executing program 0: 05:15:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:51 executing program 5: 05:15:52 executing program 2: 05:15:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:52 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:52 executing program 0: 05:15:52 executing program 4: 05:15:52 executing program 2: 05:15:52 executing program 5: 05:15:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:52 executing program 0: 05:15:52 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:52 executing program 4: 05:15:52 executing program 2: 05:15:52 executing program 5: 05:15:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:52 executing program 0: 05:15:52 executing program 4: 05:15:52 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:52 executing program 2: 05:15:52 executing program 5: 05:15:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:53 executing program 0: 05:15:53 executing program 4: 05:15:53 executing program 5: 05:15:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:53 executing program 2: 05:15:53 executing program 0: 05:15:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:53 executing program 4: 05:15:53 executing program 2: 05:15:53 executing program 5: 05:15:53 executing program 2: 05:15:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:53 executing program 0: 05:15:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:53 executing program 4: 05:15:53 executing program 5: 05:15:53 executing program 0: 05:15:53 executing program 5: 05:15:53 executing program 2: 05:15:53 executing program 4: 05:15:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:54 executing program 0: 05:15:54 executing program 2: 05:15:54 executing program 5: 05:15:54 executing program 4: 05:15:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:54 executing program 0: 05:15:54 executing program 2: 05:15:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000300), 0x0}, 0x20) 05:15:54 executing program 4: 05:15:54 executing program 5: 05:15:54 executing program 0: 05:15:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:54 executing program 2: 05:15:54 executing program 4: 05:15:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:15:54 executing program 2: 05:15:54 executing program 5: 05:15:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:54 executing program 0: 05:15:54 executing program 4: 05:15:54 executing program 2: 05:15:55 executing program 5: 05:15:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:15:55 executing program 0: 05:15:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:55 executing program 4: 05:15:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x0, 0xf}, 0x1c) 05:15:55 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 05:15:55 executing program 0: accept(0xffffffffffffffff, 0x0, &(0x7f0000001100)) getresuid(&(0x7f0000001840), &(0x7f0000001880), &(0x7f00000018c0)) 05:15:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 05:15:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x174, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x0, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x4c, @pid}]}, @nested={0x104, 0x0, [@typed={0xc, 0x13, @u64=0x20}, @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e1847c2b77e", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424adfda06ee795bf1b794f25e3e87932cdac4a2171314db9315231607a1f3ba2c0192d8a518c618ba82fad31004cdf2d402c66c318ecbf8101b5a2d44e85c4327422e2b9c68f62246af07f044c04293455653f096ef668ca07e12a1bb97a"]}, @generic="a8dc9f94015112193e948d9530", @typed={0x8, 0x0, @uid}, @nested={0x4}]}, 0x174}], 0x2}, 0x0) 05:15:55 executing program 2: 05:15:55 executing program 5: 05:15:55 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'tunl0\x00', @ifru_data=0x0}) 05:15:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-control\x00', 0xa441, 0x0) write$evdev(r0, 0x0, 0x0) 05:15:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 05:15:55 executing program 2: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 05:15:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000001f00)={0x10, 0x0, 0x1}, 0x10}], 0x1}, 0x0) 05:15:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 05:15:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:56 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) 05:15:56 executing program 2: pipe2$9p(0x0, 0xc4800) 05:15:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r2, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 05:15:56 executing program 0: pipe2$9p(&(0x7f0000000940), 0x0) 05:15:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:15:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:15:56 executing program 2: socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 05:15:56 executing program 5: prctl$PR_SET_SECCOMP(0x59616d61, 0x2, 0x0) 05:15:56 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:15:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, 0x0, 0x0}, 0x20) 05:15:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, 0x0, 0x0}, 0x20) 05:15:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 05:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="300a92f180e5f3cb1e", 0x9}, {&(0x7f0000000700)="cf12376299733bcee8c27d92b6a71cfc9184766ddbd543d61b3cd69d", 0x1c}], 0x2}}], 0x1, 0x0) 05:15:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:56 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000006ec0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) 05:15:56 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000064c0)) 05:15:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:57 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcdf7, 0x0) 05:15:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, 0x0, 0x0}, 0x20) 05:15:57 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'tunl0\x00', @ifru_data=0x0}) 05:15:57 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) flock(r0, 0x0) 05:15:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0x0) 05:15:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 05:15:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 05:15:57 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={@mcast1}) 05:15:57 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) 05:15:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, 0x0, 0x0) 05:15:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 05:15:57 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 05:15:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000040)) 05:15:57 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$rose(r0, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) 05:15:57 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 05:15:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x38, 0x0, 0x300) 05:15:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 429.171819][ T27] audit: type=1804 audit(1577942158.092:67): pid=23228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/641/file0/bus" dev="sda1" ino=17169 res=1 05:15:58 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x12}, 0x10) 05:15:58 executing program 2: semop(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000c00)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0xfffffffb}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(0xffffffffffffffff, r6) 05:15:58 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) [ 429.301686][ T27] audit: type=1804 audit(1577942158.152:68): pid=23238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965941288/syzkaller.2ZlhvH/641/file0/bus" dev="sda1" ino=17169 res=1 05:15:58 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 05:15:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:15:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 429.382672][T23251] devpts: called with bogus options 05:15:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x16, 0x0, 0x300) 05:15:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendto$rose(r0, 0x0, 0x0, 0xe096db0c0c9df0f7, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 05:15:58 executing program 3: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000002c5, 0x0) dup2(r0, 0xffffffffffffffff) 05:15:58 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 05:15:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, 0x0, 0x0) getgid() getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000140)}], 0x1, 0x0) getgid() getpid() r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c9}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x0, 0x0, 0x0, 0x5c9}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0x5c9}, 0x1c) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 05:15:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 05:15:58 executing program 5: mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 05:15:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) 05:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:15:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f00000002c0)) 05:15:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:15:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8cc5c1c81b62e90b, 0x0) write$tun(r0, 0x0, 0x0) 05:15:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000001380)) 05:15:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) 05:15:59 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 05:15:59 executing program 0: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 05:15:59 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:15:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:59 executing program 2: bpf$MAP_CREATE(0x13, 0x0, 0x0) 05:15:59 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 05:15:59 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 05:15:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x78002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x9, 0x6, &(0x7f0000001500)=@raw=[@generic={0x4, 0xf, 0x9, 0x2, 0x2}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x3b}, @exit, @ldst={0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10}], &(0x7f0000001580)='GPL\x00', 0x4, 0x0, 0x0, 0x80100, 0x3, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001600)={0x0, 0xb, 0x7, 0x7}, 0x10, 0xffffffffffffffff, r2}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRESOCT=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:15:59 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="b60e656e807920000a426d05aafd18e27eea691e0101000000000000ce98a481921f2c1ce846100ade24d322137ea2e8219386088e7af5a2155159753392101b2af9d78a7386b2a841f23b231f477e740f8843424c2e399762d056b903312b138fd55cbc6d87620000000000000000000000001be110a3ab77b3a9652df10f69e766f2c52b77033e1699d6cf527297d9039017724f363a12610ae1533e7cf5"], 0xfdef) 05:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={&(0x7f0000000100), 0xc, &(0x7f0000000840)={&(0x7f0000000240)=ANY=[@ANYBLOB="271e68d4d9ab0a2282f1b3e2fa6b0954640ec1a6ccba91da1ad713cb65b86d19ee11ff81bed35c5f7520d2295b45d00af54f3d8d4ce5ed8a658519ba0552f10f4a20e5f2c7c7d5394071429f7359e8f638cde7b4d0209f1a01c516878cbbd6929157165d56eebdd5e2024c1e4842a594127bd96222df5d165518320e6d8a080e668025c02c3195d1cd76aec60183014f44d92c7a0f9a0ccc3e7624de062e4a99753d2cdf91cb8faace6add3064deb2accac2f63c8ccc", @ANYRES16, @ANYBLOB="000128bd7000ffdbdf250300000008000100", @ANYRES32, @ANYBLOB="04000200"], 0x20}}, 0x40) 05:15:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:15:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x2, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 05:15:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003d40)={0x0, 0x138, &(0x7f0000003980), 0x60}, 0x0) 05:16:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) openat$zero(0xffffffffffffff9c, 0x0, 0x9c241482a6767208, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 05:16:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:16:00 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x1, 0x0) read$dsp(r0, 0x0, 0x0) 05:16:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x0, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x4c, @pid}]}, @nested={0x7c, 0x0, [@typed={0xc, 0x13, @u64}, @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d", @typed={0x8, 0x0, @uid}, @typed={0xc, 0x0, @u64}]}, 0x100}], 0x2}, 0x0) 05:16:00 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x2, &(0x7f0000000000)) 05:16:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000200)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x44, 0x79, [@typed={0x38, 0x8b, @str='$wlan0+userem0trusted)posix_acl_accessppp1ppp1(GPL:\x00'}, @typed={0x8, 0x4c, @pid}]}, @nested={0x68, 0x0, [@typed={0xc, 0x13, @u64}, @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae", @typed={0x8, 0x0, @fd}]}, @nested={0x10, 0x0, [@generic="653580a63d957f5440"]}, @typed={0xc, 0x0, @u64}]}, 0xd8}], 0x2}, 0x0) 05:16:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) 05:16:00 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:16:00 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 05:16:00 executing program 0: r0 = getpgid(0x0) ptrace(0xffffffffffffffff, r0) 05:16:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:16:00 executing program 4: prctl$PR_SET_SECCOMP(0x17, 0x0, 0x0) 05:16:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x288}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x101) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xcf5) [ 431.695820][T23607] 9pnet: Insufficient options for proto=fd 05:16:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 431.770306][ T27] audit: type=1800 audit(1577942160.682:69): pid=23609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17249 res=0 05:16:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000080)) [ 431.812571][ T27] audit: type=1804 audit(1577942160.712:70): pid=23609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir434757998/syzkaller.Y0anmm/659/file0" dev="sda1" ino=17249 res=1 05:16:00 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:16:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)={0x3, 'team_slave_1\x00'}) 05:16:01 executing program 3: r0 = socket$kcm(0xa, 0x8000000001, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:16:01 executing program 2: add_key(&(0x7f0000000800)='rxrpc\x00', 0x0, &(0x7f0000000880)="1f03afc8b8c540ea06f5d2da74f81b50a0cfbfb4edcd68ca8af5de1349363771a4739397d09c6e91a25803f18857099f183807a0889f637ff6d0cad692", 0x3d, 0xfffffffffffffffc) 05:16:01 executing program 4: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:16:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:16:01 executing program 5: prctl$PR_SET_SECCOMP(0x21, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 05:16:01 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1e) 05:16:01 executing program 0: semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 05:16:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:16:01 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 05:16:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 05:16:01 executing program 4: open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) 05:16:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0x20a9, 0x5, 0x1, 0x1}, 0x3c) 05:16:01 executing program 0: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x78002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 05:16:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:16:01 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 05:16:01 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x250, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 05:16:01 executing program 3: gettid() r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) 05:16:02 executing program 2: prctl$PR_SET_SECCOMP(0x1d, 0x2, 0x0) 05:16:02 executing program 4: syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x0, 0x579818f5ddd5e8bb) 05:16:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 05:16:02 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 05:16:02 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x4) 05:16:02 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x0) 05:16:02 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in6=@rand_addr="7f768460cb90805f9810a74c0f3bb483"}}, 0xe8) 05:16:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, 0x0, 0x0) 05:16:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:16:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80) 05:16:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) 05:16:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:16:02 executing program 0: r0 = socket(0x10, 0x802, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 05:16:02 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:16:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) [ 434.060905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.066731][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:16:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) 05:16:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 05:16:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 05:16:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 05:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYRES16], 0x2) 05:16:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, 0x0) 05:16:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) [ 434.380900][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.380924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.386792][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 434.392515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 434.637836][ T27] audit: type=1800 audit(1577942163.552:71): pid=23868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17751 res=0 [ 434.710889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.716759][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:16:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)}, 0x20041841) 05:16:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:16:03 executing program 0: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00Cm\x97\x80O\xdf\x1a\x15\a\xa6\xa6\xad#\xdet\xab\xeb\x9a\xc5Qa\xa7\xcb\x18\x8d\xfa\xd6\x13Zh\xba\xce}*\xcb', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0) 05:16:03 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0x5460, 0x0) 05:16:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:16:03 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 434.940889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.946713][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:16:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x6f, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:03 executing program 5: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x30e9aa43ee8387a5) 05:16:03 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:16:04 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x6, 0x0, 0xfe69) 05:16:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:16:04 executing program 0: prctl$PR_SET_SECCOMP(0x28, 0x0, 0x0) 05:16:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x6f, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:16:04 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0xffffffffffffffff, 0x0, 0x6000) 05:16:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:16:04 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f0000000480)={0x0, 0x1, 0x0, 0x100004}) 05:16:04 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 05:16:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x6f, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x79, @binary}]}, 0x14}, {&(0x7f0000000200)={0x1a4, 0x1d, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x79, [@typed={0x8, 0x4c, @pid}]}, @nested={0x12c, 0x0, [@typed={0xc, 0x13, @u64=0x20}, @generic="2b78d8c64767cc7cce20cd7e894df52ac4eb1df3da9aa13287e22f95", @generic="83b89934f6b92ef8dc94fc515360157506540ea283eb9833978d0fe96cc82c0035977ec0e519004b93e5e3abc77de9bb6884488c323a6b782616cf2d6eec0f356f373770e43a93ad1d854cfa186afaae5ddade6bd4e8e3951e653b938a70f6e0bc5dcf6ac7b8fe390e1847c2b77e736450", @typed={0x8, 0x0, @fd}, @generic="8683098bb0ab2a75511747e94377ea62d80c00d0a4a6f2d9fc12cadfb424adfda06ee795bf1b794f25e3e87932cdac4a2171314db9315231607a1f3ba2c0192d8a518c618ba82fad31004cdf2d402c66c318ecbf8101b5a2d44e85c4327422e2b9c68f62246af07f044c04293455653f096ef668ca07e12a1bb97a00057e345be9c61746"]}, @generic="a8dc9f94015112193e948d95305b3a02fa002176cf47ef863d77", @typed={0x8, 0x0, @uid}, @nested={0x24, 0x0, [@generic="653580a63d957f54408aec6edad57d0d31fc6d6c4457a91338e5e4090a"]}, @typed={0xc, 0x0, @u64}, @generic="42541b7f9c6bca"]}, 0x1a4}], 0x2}, 0x0) 05:16:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003400)="eb", 0x1}], 0x20003401}, 0x0) 05:16:04 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f00000003c0)={0x0, 0x0, 0x300, 0xffffffffffffffff, 0x0, 0x0}) 05:16:04 executing program 3: r0 = socket(0x2000000100000010, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)=[{0x0}, {0x0}, {&(0x7f0000004040)={0x10}, 0x10}], 0x3}, 0x0) 05:16:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xa6, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f3", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) 05:16:04 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 05:16:04 executing program 4: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 05:16:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xa6, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f3", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) 05:16:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xa6, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000900632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f3", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) [ 436.485854][T24064] ================================================================== [ 436.494004][T24064] BUG: KCSAN: data-race in ext4_sync_file / inode_sync_complete [ 436.501616][T24064] [ 436.503934][T24064] read to 0xffff8880b8ce16c0 of 8 bytes by task 23927 on cpu 1: [ 436.511557][T24064] ext4_sync_file+0x44a/0xaf0 [ 436.516225][T24064] vfs_fsync_range+0x82/0x150 [ 436.520900][T24064] ext4_buffered_write_iter+0x222/0x290 [ 436.526436][T24064] ext4_file_write_iter+0xf4/0xd40 [ 436.531537][T24064] do_iter_readv_writev+0x487/0x5b0 [ 436.536724][T24064] do_iter_write+0x13b/0x3c0 [ 436.541457][T24064] vfs_iter_write+0x5c/0x80 [ 436.545962][T24064] iter_file_splice_write+0x530/0x840 [ 436.551331][T24064] direct_splice_actor+0xa0/0xc0 [ 436.556263][T24064] splice_direct_to_actor+0x22b/0x540 [ 436.561628][T24064] do_splice_direct+0x161/0x1e0 [ 436.566524][T24064] do_sendfile+0x384/0x7f0 [ 436.570928][T24064] __x64_sys_sendfile64+0xbe/0x140 [ 436.576043][T24064] do_syscall_64+0xcc/0x3a0 [ 436.580556][T24064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.586438][T24064] [ 436.588768][T24064] write to 0xffff8880b8ce16c0 of 8 bytes by task 24064 on cpu 0: [ 436.596479][T24064] inode_sync_complete+0x3a/0x70 [ 436.601409][T24064] writeback_single_inode+0x293/0x310 [ 436.606817][T24064] sync_inode_metadata+0x74/0xa0 [ 436.611742][T24064] ext4_sync_file+0x4b5/0xaf0 [ 436.616408][T24064] vfs_fsync_range+0x82/0x150 [ 436.621075][T24064] ext4_buffered_write_iter+0x222/0x290 [ 436.626627][T24064] ext4_file_write_iter+0xf4/0xd40 [ 436.631729][T24064] do_iter_readv_writev+0x487/0x5b0 [ 436.636915][T24064] do_iter_write+0x13b/0x3c0 [ 436.641492][T24064] vfs_iter_write+0x5c/0x80 [ 436.645983][T24064] iter_file_splice_write+0x530/0x840 [ 436.651343][T24064] direct_splice_actor+0xa0/0xc0 [ 436.656267][T24064] splice_direct_to_actor+0x22b/0x540 [ 436.661626][T24064] do_splice_direct+0x161/0x1e0 [ 436.666463][T24064] do_sendfile+0x384/0x7f0 [ 436.670874][T24064] __x64_sys_sendfile64+0xbe/0x140 [ 436.675975][T24064] do_syscall_64+0xcc/0x3a0 [ 436.680483][T24064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.686460][T24064] [ 436.688776][T24064] Reported by Kernel Concurrency Sanitizer on: [ 436.694916][T24064] CPU: 0 PID: 24064 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 436.703577][T24064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.713624][T24064] ================================================================== [ 436.721673][T24064] Kernel panic - not syncing: panic_on_warn set ... [ 436.728250][T24064] CPU: 0 PID: 24064 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 436.736901][T24064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.746938][T24064] Call Trace: [ 436.750217][T24064] dump_stack+0x11d/0x181 [ 436.754538][T24064] panic+0x210/0x640 [ 436.758436][T24064] ? vprintk_func+0x8d/0x140 [ 436.763020][T24064] kcsan_report.cold+0xc/0xd [ 436.767602][T24064] kcsan_setup_watchpoint+0x3fe/0x460 [ 436.772962][T24064] __tsan_unaligned_write8+0xc7/0x110 [ 436.778324][T24064] inode_sync_complete+0x3a/0x70 [ 436.783249][T24064] writeback_single_inode+0x293/0x310 [ 436.788613][T24064] sync_inode_metadata+0x74/0xa0 [ 436.793549][T24064] ext4_sync_file+0x4b5/0xaf0 [ 436.798235][T24064] ? __read_once_size.constprop.0+0x20/0x20 [ 436.804131][T24064] vfs_fsync_range+0x82/0x150 [ 436.808814][T24064] ext4_buffered_write_iter+0x222/0x290 [ 436.814356][T24064] ext4_file_write_iter+0xf4/0xd40 [ 436.819468][T24064] ? common_file_perm+0x1d5/0x490 [ 436.824487][T24064] do_iter_readv_writev+0x487/0x5b0 [ 436.829672][T24064] ? security_file_permission+0x88/0x280 [ 436.835291][T24064] do_iter_write+0x13b/0x3c0 [ 436.839893][T24064] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 436.845785][T24064] vfs_iter_write+0x5c/0x80 [ 436.850300][T24064] iter_file_splice_write+0x530/0x840 [ 436.855668][T24064] ? page_cache_pipe_buf_release+0x100/0x100 [ 436.861655][T24064] direct_splice_actor+0xa0/0xc0 [ 436.866597][T24064] splice_direct_to_actor+0x22b/0x540 [ 436.871959][T24064] ? generic_pipe_buf_nosteal+0x20/0x20 [ 436.877499][T24064] do_splice_direct+0x161/0x1e0 [ 436.882340][T24064] do_sendfile+0x384/0x7f0 [ 436.886763][T24064] __x64_sys_sendfile64+0xbe/0x140 [ 436.891867][T24064] do_syscall_64+0xcc/0x3a0 [ 436.896380][T24064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.902255][T24064] RIP: 0033:0x45a9e9 [ 436.906195][T24064] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.925780][T24064] RSP: 002b:00007fd7f7190c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 436.934173][T24064] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a9e9 [ 436.942130][T24064] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 436.950088][T24064] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 436.958042][T24064] R10: 00008080fffffffe R11: 0000000000000246 R12: 00007fd7f71916d4 [ 436.965999][T24064] R13: 00000000004c9417 R14: 00000000004e1488 R15: 00000000ffffffff [ 436.975363][T24064] Kernel Offset: disabled [ 436.979697][T24064] Rebooting in 86400 seconds..