Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. [ 40.216906] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/19 23:28:25 fuzzer started [ 40.409043] audit: type=1400 audit(1563578905.918:36): avc: denied { map } for pid=7003 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.286859] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/19 23:28:28 dialing manager at 10.128.0.105:44269 2019/07/19 23:28:29 syscalls: 2446 2019/07/19 23:28:29 code coverage: enabled 2019/07/19 23:28:29 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/19 23:28:29 extra coverage: extra coverage is not supported by the kernel 2019/07/19 23:28:29 setuid sandbox: enabled 2019/07/19 23:28:29 namespace sandbox: enabled 2019/07/19 23:28:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/19 23:28:29 fault injection: enabled 2019/07/19 23:28:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/19 23:28:29 net packet injection: enabled 2019/07/19 23:28:29 net device setup: enabled [ 44.400740] random: crng init done 23:30:15 executing program 5: r0 = dup(0xffffffffffffffff) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x4, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x7, {0xffff, 0x2, 0x4, 0x3}}) fcntl$notify(r0, 0x402, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x55, "34d07c9f2d9f11e27de3890c96c11c4185e4f81937bf621dccd1decc127c915bafc80099dcf4389a524f6f48686a1622ba8bc5f765f227466df70c08b620f284f5e212e6757352d225e794d9b37f52b4ac85186473"}, &(0x7f0000000180)=0x5d) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}}, &(0x7f0000000280)=0x84) exit_group(0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000300)={0x8001005, 0xa1, 0x2}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x9, 0x800) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000380)={0x38, 0x2a, 0xf, 0x7, 0x2, 0x92d, 0x0, 0x95, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0xd, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000400)=0x7) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000440)={0xc000000, 0x40, 0x1, 0x0, 0x13, 0x8}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000480)={0x5, @raw_data="40aad8cceb9dde4f9bca26e419eccd640878c59a1f2f2241b8fa44255778fd599f2567beab21c7090319a696e0cfe95af8f8844a8cab68e08a34e233b2f3fad57dd8ce7614ed98b0651a6a3eaef4af363ef27364288eae647c5a159a50a598037dcbae0c00e02c8fd955cdbbcd450fe94691dd7e8fc6bfbe9deac409f6a9bf30227f00c3e543219b5df2c6d3919ba09b0236a8501887d53bd2c208a8ee4048392821bb27c5575baf937394a68d014dd3dbc1a038c380ffedac197e63996799fffbfa694ec8a8ec7d"}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x1000, "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"}, &(0x7f00000015c0)=0x1024) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001600)=""/72) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000001680)={0x3, r4}) r6 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001700)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) getgroups(0x8, &(0x7f0000001840)=[0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r6, &(0x7f00000016c0)='system.posix_acl_access\x00', &(0x7f0000001880)={{}, {0x1, 0x2}, [{0x2, 0x1, r7}], {0x4, 0x4}, [{0x8, 0x0, r8}], {0x10, 0x1}, {0x20, 0x1}}, 0x34, 0x2) futex(&(0x7f00000018c0)=0x2, 0xb, 0x2, &(0x7f0000001900)={0x0, 0x1c9c380}, &(0x7f0000001940), 0x1) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685, &(0x7f0000001ac0)={0x1, 0x101, 0x1000, 0xd9, &(0x7f0000001980)="84c88c86150d83926444696639b299288e9c1bf8afeeb8bfad12de161221e819e9ea39c98b07f10051b2e2f5e92c8a34b5c018a7d838192ebc265a369ed093de11836261ff2caf47440eaa3c9d3b8c802ccce32410fb05b74abfe4cdb1ad1d5fc10bfda918c06572593adf74f53b6cd8b7a02528d0040443899373b664e89d81e92b8b993f5e944cdf001292c498fbd40b6092c126e6871f13bf44f0bff22fb2be40e0d0739b9d0867a501ce8e616864e816bbc2cd3e0ab8f02d4fb2b329359c59c0d1e2f7098b3f6422d5dde94bf24e6b1c3f9a81d4a505d8", 0x29, 0x0, &(0x7f0000001a80)="0a2a39393d3e76332d3228a70b4a9156f4057d0b2dbe8f3195f02372fd3a866d88a32f70b6fe6fef8c"}) socket$isdn_base(0x22, 0x3, 0x0) write$FUSE_ATTR(r3, &(0x7f0000001b40)={0x78, 0xfffffffffffffffe, 0x7, {0x3, 0x7, 0x0, {0x4, 0x7, 0x2, 0x7, 0x5e49, 0x81, 0x5, 0x9, 0x8, 0x7, 0x40, r7, r9, 0x8, 0x7ff}}}, 0x78) setrlimit(0xe, &(0x7f0000001bc0)={0x5, 0xfff}) 23:30:15 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x680001, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@access={'system_u:object_r:hald_var_lib_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0xff}, 0x49) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @rand_addr="547780e31cd2c272076d5a71a8b53dc5", 0x4}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x67, 0x4, 0x7, "ed6a011c1204cb509b7cb5fb04f390c7", "5c23ab4213dd2a6d05a065565ea046b1cadf04b0d75c4c255bac63a1d2c4abaf9f23a49c01ce2e08c54219a1c899eb9c40376adff4a400565dd1e0f60cda13e1bb1d89bf6fd268e206727f613c2c17a16c56"}, 0x67, 0x2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x40000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40443) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x78) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000340)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000380)={{0x9, 0x4, 0x7f, 0x6, '\x00', 0xffff}, 0x0, [0xf, 0x5, 0x0, 0xfffffffffffffffb, 0x0, 0x55e, 0xffff, 0xff, 0x3, 0x3, 0x3, 0x5, 0x5fa, 0x7, 0xffff, 0x2, 0x4, 0x800, 0x2, 0x9, 0x2, 0x0, 0x1, 0x1, 0x3f, 0x80, 0x100000001, 0x401, 0x3, 0xda7, 0xfff, 0x8, 0x9, 0xfffffffffffffffe, 0x9, 0x80000000, 0x5, 0x80000001, 0x4, 0x4, 0x7, 0x35, 0x20, 0x53a, 0xffff, 0x127250c6, 0x8, 0x8000, 0x40, 0x6, 0x100000001, 0x3ff, 0x9, 0x8, 0x6, 0x4, 0x4, 0x0, 0x8, 0x7, 0x8ec, 0x7f, 0x8, 0xfffffffffffffffb, 0x9b, 0x100000000, 0x16, 0x8000, 0x16, 0x6, 0x8, 0xa7, 0xffff, 0x7f, 0x6, 0xfa33, 0x7f, 0xffffffffffffffff, 0x7, 0x100, 0x3, 0x9, 0x2, 0x1, 0x4, 0x400, 0xae, 0x3, 0x1, 0x6, 0x8000, 0x5b5d, 0x200, 0x5, 0x100000001, 0x101, 0x8, 0x80000000, 0x31e, 0xa080, 0x1fe, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x1, 0x5, 0x3f1, 0x3ff, 0x1, 0xfffffffffffffffc, 0xb6a, 0x6d1, 0xec, 0xffff, 0x7, 0x1, 0x8, 0x8, 0x100000001, 0x80000000, 0x5, 0x1, 0x1, 0xcb2d, 0x4, 0x80000001, 0xffffffff]}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000880)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000008c0)=""/128, &(0x7f0000000940)=0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000980), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000009c0)={{0x5, 0x7, 0x7, 0x2, '\x00', 0x40}, 0x0, [0x10000000, 0x2, 0x9cf, 0xb7, 0x9, 0x3, 0x9d, 0xfffffffffffffff7, 0x2, 0xffffffffffffff01, 0x9, 0x1, 0x4, 0x5, 0x80000001, 0x8001, 0x4, 0x4, 0x1, 0x7, 0x0, 0x9, 0x7, 0x7, 0x40, 0x2, 0xc9b, 0x9, 0x1, 0x5, 0x6, 0x4, 0x7, 0x6, 0x0, 0x1, 0x7, 0xfffffffffffffffb, 0x7, 0x0, 0x6, 0x6, 0x8, 0x80000000, 0x7ff, 0x9, 0x7, 0x10001, 0x10001, 0x5, 0x0, 0x2824, 0xe00000, 0x6, 0x1c4b, 0x7, 0x1363d5ac, 0x6, 0xffffffffffffe56d, 0x2, 0xffffffffffffff6c, 0xb3cc, 0x0, 0x7, 0x44, 0x1, 0x5, 0x7, 0x1, 0x8, 0x8, 0x8, 0xd57e, 0x1ff, 0x10000, 0x2000000000, 0x4, 0x0, 0xb089, 0x10001, 0x4, 0x7fff, 0x80000000, 0x7f, 0x5839, 0x80000001, 0x0, 0xfffffffffffffff8, 0xf9c, 0x28882a56, 0x1, 0x0, 0x0, 0x7fff, 0x3, 0x9, 0x6, 0xe96, 0x12, 0x68c3, 0x5, 0x800, 0x93c, 0x7, 0xf9ab, 0x2, 0x5, 0x5a, 0x9, 0xbd02, 0x200, 0x2, 0x100000001, 0x1, 0xe5c4, 0x2, 0x0, 0x2f44, 0x7, 0x100, 0x7, 0x100, 0x3224, 0x7fffffff, 0x0, 0x0, 0x6, 0x8], {0x77359400}}) bind$inet(r2, &(0x7f0000000ec0)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000f00)=0x5, 0x4) futimesat(r0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={{0x0, 0x2710}, {0x77359400}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000fc0)={0x0, 0x1, [0x6, 0xfff, 0xfc, 0x1, 0x5, 0x5, 0x5, 0x1]}) write$UHID_CREATE2(r1, &(0x7f0000001000)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xb8, 0x9, 0x7, 0x4, 0x1000, 0x8, "b411cf3de44829ed8c34e70a51eb3099a1adc12d1205c2c4f8216ee311d19ed26759100d431b7c5ed178419ff77ffaa45e6b852e918309e14574121f8928018707a522f6dcd12a6cd91cdd5a4003425d6b84691c117fc58793a08bad367272b4e87b7f4296e3b35ef5104340858f957de252747c35dc600fd4c879e724e858613507420d2a2377460b6e603ac411982c48fd86105a2d33a4372a499dbe6d1ad547a12f2435c23aded221cc455712b82066df280eb0d95902"}, 0x1d0) fremovexattr(r1, &(0x7f0000001200)=@known='system.sockprotoname\x00') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000001240)={{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, {0xa, 0x4e22, 0x80000001, @local, 0x7}, 0x401, [0x101, 0x6, 0x200, 0x8, 0x8000, 0x0, 0xe0df, 0x1f]}, 0x5c) connect$inet6(r0, &(0x7f00000012c0)={0xa, 0x4e23, 0xc9, @dev={0xfe, 0x80, [], 0x1b}, 0x7104}, 0x1c) prctl$PR_CAPBSET_READ(0x17, 0xe) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000001300)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}], 0x1c) r3 = syz_open_dev$sndpcmc(&(0x7f0000001340)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101200) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000001380)) openat$cgroup_subtree(r3, &(0x7f00000013c0)='cgroup.subtree_control\x00', 0x2, 0x0) 23:30:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:30:15 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 23:30:15 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) chown(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 23:30:15 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) rename(0x0, 0x0) [ 150.023496] audit: type=1400 audit(1563579015.538:37): avc: denied { map } for pid=7003 comm="syz-fuzzer" path="/root/syzkaller-shm740816384" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 150.068976] audit: type=1400 audit(1563579015.558:38): avc: denied { map } for pid=7021 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13799 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 150.890218] IPVS: ftp: loaded support on port[0] = 21 [ 151.202822] chnl_net:caif_netlink_parms(): no params data found [ 151.215891] IPVS: ftp: loaded support on port[0] = 21 [ 151.244437] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.251526] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.258587] device bridge_slave_0 entered promiscuous mode [ 151.265851] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.272570] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.280192] device bridge_slave_1 entered promiscuous mode [ 151.305782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.316392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.340228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.347957] team0: Port device team_slave_0 added [ 151.355830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.362989] team0: Port device team_slave_1 added [ 151.368290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.375789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.383849] IPVS: ftp: loaded support on port[0] = 21 [ 151.451882] device hsr_slave_0 entered promiscuous mode [ 151.490330] device hsr_slave_1 entered promiscuous mode [ 151.532513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.543823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.577219] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.585649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.592591] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.598924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.641530] IPVS: ftp: loaded support on port[0] = 21 [ 151.676995] chnl_net:caif_netlink_parms(): no params data found [ 151.724277] chnl_net:caif_netlink_parms(): no params data found [ 151.759017] IPVS: ftp: loaded support on port[0] = 21 [ 151.803895] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.810931] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.817889] device bridge_slave_0 entered promiscuous mode [ 151.825587] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.832080] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.838996] device bridge_slave_1 entered promiscuous mode [ 151.862082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.901863] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.908279] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.915185] device bridge_slave_0 entered promiscuous mode [ 151.922099] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.928448] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.935671] device bridge_slave_1 entered promiscuous mode [ 151.942569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.951535] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 151.957597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.971033] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.999717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.007601] team0: Port device team_slave_0 added [ 152.013325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.020876] team0: Port device team_slave_1 added [ 152.026797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.034634] chnl_net:caif_netlink_parms(): no params data found [ 152.053809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.063883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.083803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.092115] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.109162] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.117639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.136482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.144591] team0: Port device team_slave_0 added [ 152.152056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.159106] team0: Port device team_slave_1 added [ 152.170440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 152.176523] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.188220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.196214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.205538] IPVS: ftp: loaded support on port[0] = 21 [ 152.217495] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.224602] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.232171] device bridge_slave_0 entered promiscuous mode [ 152.238770] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 152.260776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.302216] device hsr_slave_0 entered promiscuous mode [ 152.340406] device hsr_slave_1 entered promiscuous mode [ 152.432074] device hsr_slave_0 entered promiscuous mode [ 152.470436] device hsr_slave_1 entered promiscuous mode [ 152.514051] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.520529] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.527429] device bridge_slave_1 entered promiscuous mode [ 152.542749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.550880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.558395] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.564769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.581629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.590717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.599308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.606733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.613863] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 152.642554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.650448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.664858] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.671346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.678434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.689244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.699058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 152.731746] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.739759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.783958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.794862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.805095] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.816420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.824353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.843971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 152.851370] chnl_net:caif_netlink_parms(): no params data found [ 152.867979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.875132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.882788] team0: Port device team_slave_0 added [ 152.888460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.915228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 152.922578] team0: Port device team_slave_1 added [ 152.927913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.935814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.948585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.959846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.967940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 152.975942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 152.983391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.990967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.998347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.006056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.074673] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.080826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.106584] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.114049] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.121294] device bridge_slave_0 entered promiscuous mode [ 153.173488] device hsr_slave_0 entered promiscuous mode [ 153.220389] device hsr_slave_1 entered promiscuous mode [ 153.260395] chnl_net:caif_netlink_parms(): no params data found [ 153.268808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.275866] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.282370] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.289215] device bridge_slave_1 entered promiscuous mode [ 153.303938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.312244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.321111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.331755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.348129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.360522] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.370634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.377420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 153.385552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.392568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.402227] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.408302] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.415655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.437929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.451777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 153.458097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.465867] team0: Port device team_slave_0 added [ 153.481232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 153.490189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.499345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.506317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.515186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.523116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.531019] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.537355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.544971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.554365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 153.560652] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.574157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.584037] team0: Port device team_slave_1 added [ 153.589411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.606028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.613509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.621534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.629052] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.635422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.642593] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.648924] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.656031] device bridge_slave_0 entered promiscuous mode [ 153.663801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.672881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.685209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.693478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.701517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.709013] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.715389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.723278] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.729622] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.738335] device bridge_slave_1 entered promiscuous mode [ 153.758283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.767080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 23:30:19 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setresuid(0x0, 0xfffe, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 153.792190] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.819749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:30:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) dup3(r1, r0, 0x0) [ 153.836465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.845173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.860680] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.867089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.877692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.886483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.897638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.907417] audit: type=1326 audit(1563579019.418:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 153.982376] device hsr_slave_0 entered promiscuous mode [ 154.030343] device hsr_slave_1 entered promiscuous mode [ 154.081064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.088701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.099438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.108959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.122710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.129841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.137532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.145251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.153104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.162793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.170870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.177989] team0: Port device team_slave_0 added [ 154.183787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.191611] team0: Port device team_slave_1 added [ 154.196769] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.205858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.213760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.222656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.232100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.239268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.254761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.262437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.271121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.278695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.286454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.294154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.303185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.316430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.327957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.335659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.344573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.354597] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.366662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.374443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.383286] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.389291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.398765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.409073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.463725] device hsr_slave_0 entered promiscuous mode [ 154.490316] device hsr_slave_1 entered promiscuous mode [ 154.560844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.567884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.578425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.585369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.594922] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.601095] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.607942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 154.617446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.643034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.650835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.660731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 154.669882] audit: type=1326 audit(1563579020.178:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 154.679162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.703937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 23:30:20 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) timer_getoverrun(0x0) [ 154.713251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.724255] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.732867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.748063] audit: type=1326 audit(1563579020.258:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7068 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 154.772900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.780815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.788248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.796335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.804050] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.810513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.821398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.842918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.858893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.867064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.875545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.883312] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.889640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.908115] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 154.917021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.926308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.937145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.948050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.955585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.964046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.973868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.989419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.998581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.006651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.016807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.024863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.037281] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.045992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.064796] audit: type=1326 audit(1563579020.578:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 155.098662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.107222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.116223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.123652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.131369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.138236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.146882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.154702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.164661] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.172408] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.181345] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.187404] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.199064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 155.212206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.224772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.234643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.242982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.251957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.259624] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.265992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.275001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.286453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.296151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.303290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.313413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.321206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.328721] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.335091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.342582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.350639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.358210] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.364994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.372586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.381612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 155.390673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.399912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.409812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.417575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.425727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.434107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.442106] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.448525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.456065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 155.466572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.475709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.488635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.503326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:30:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x30008) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 155.519736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.538621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 23:30:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 155.547796] audit: type=1326 audit(1563579021.058:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7068 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 155.576324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.584242] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 155.595084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.608550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.620594] audit: type=1400 audit(1563579021.138:44): avc: denied { create } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.623203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.657450] audit: type=1400 audit(1563579021.158:45): avc: denied { write } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.682045] hrtimer: interrupt took 25543 ns [ 155.686378] audit: type=1400 audit(1563579021.158:46): avc: denied { read } for pid=7092 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 155.714397] audit: type=1804 audit(1563579021.178:47): pid=7093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir435849995/syzkaller.ihEWqa/1/bus" dev="sda1" ino=16531 res=1 [ 155.774076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.820383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.859880] 8021q: adding VLAN 0 to HW filter on device batadv0 23:30:21 executing program 5: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 155.867669] audit: type=1326 audit(1563579021.378:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0xffff0000 [ 155.908153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 23:30:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x30008) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 155.908435] syz-executor.0 (7093) used greatest stack depth: 24336 bytes left [ 155.930985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 23:30:21 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x30008) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) [ 155.964069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.973464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.999052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.013037] audit: type=1804 audit(1563579021.418:49): pid=7103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir370959196/syzkaller.KNjeX7/5/file0" dev="sda1" ino=16532 res=1 [ 156.022307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.117908] audit: type=1804 audit(1563579021.478:50): pid=7109 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir435849995/syzkaller.ihEWqa/2/bus" dev="sda1" ino=16531 res=1 [ 156.154099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.170990] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.181717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.203365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.215800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.225117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.227838] audit: type=1804 audit(1563579021.598:51): pid=7113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir034562286/syzkaller.UqWvU9/1/bus" dev="sda1" ino=16533 res=1 [ 156.264788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 23:30:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000280)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xa25125a27d7e5f6d) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000140)={'team0\x00'}) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x187}, 0x100) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_procfs(0x0, 0x0) [ 156.282925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.291228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.312031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.319993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.331186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.337320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.346424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.358654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.369431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.377846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.398391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.408701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.416581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.425104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.439917] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.454528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.472147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.493732] 8021q: adding VLAN 0 to HW filter on device batadv0 23:30:23 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 23:30:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6c, 0x2, 0x0, 0x0}, 0x23) clock_gettime(0x0, 0x0) pipe(0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000100)}, 0x10) clock_gettime(0x0, &(0x7f0000000340)) 23:30:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="01634040fb75e8a405bc46465617b4faac912fb3a054241af1c3c7dbd8416bf8a36847d1e61e6eb69c87a465442f389b5aed4ee7"], 0x0, 0x0, 0x0}) 23:30:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000001400)=[{0x0}], 0x1) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 23:30:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000280)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xa25125a27d7e5f6d) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r6 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000140)={'team0\x00'}) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x187}, 0x100) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)) write$binfmt_elf64(r5, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_procfs(0x0, 0x0) 23:30:23 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000400)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 23:30:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:23 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 23:30:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000055000100000000009500000000000000950000000900000021cd04fc45adecfa744306f3"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 23:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:24 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:30:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) 23:30:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) futimesat(r1, 0x0, 0x0) 23:30:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) write$cgroup_pid(r0, &(0x7f00000002c0), 0x12) 23:30:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a36000/0x3000)=nil, 0x3000, 0xf) 23:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) [ 159.240803] syz-executor.3 (7212): /proc/7212/oom_adj is deprecated, please use /proc/7212/oom_score_adj instead. 23:30:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x1000002047ff) 23:30:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000003c0)=0x80000001, 0x2c1) 23:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:30:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) stat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=@random={'btrfs.', 'vmnet0&%\x00'}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c0f}}}, 0x90) 23:30:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uni_xlate='uni_xlate=1'}]}) 23:30:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x1000002047ff) 23:30:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:30:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00\xd4%`Z\xd0L\x9c[o:Q\x8bgs[\x88U3h\xb6\x01\xec\x92\xaa\x17\xcf\x8e\rV\xb1\xcd\xbb\x04H^\v\x9b\x1e\x85\xb2\x87,\'\v') socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 23:30:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x1000002047ff) 23:30:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 160.177654] FAT-fs (loop1): bogus number of reserved sectors 23:30:25 executing program 2: ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000003c0)={0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) 23:30:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') sendfile(r1, r2, 0x0, 0x1000002047ff) [ 160.225175] FAT-fs (loop1): Can't find a valid FAT filesystem 23:30:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:30:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 160.336079] FAT-fs (loop1): bogus number of reserved sectors [ 160.382381] FAT-fs (loop1): Can't find a valid FAT filesystem 23:30:26 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x80000000, 0x0, 0x0, 0x8}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:26 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x2000000000000, 0x2, 0x0, 0x1, [{}]}) 23:30:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:30:26 executing program 2: ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000003c0)={0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:26 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:26 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x80000000, 0x0, 0x0, 0x8}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:30:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:30:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:26 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:26 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='rose0\x00') 23:30:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:26 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:26 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='rose0\x00') 23:30:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:27 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:27 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='rose0\x00') 23:30:27 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:27 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 23:30:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:27 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:27 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:27 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:27 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:27 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x172, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 23:30:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:28 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 23:30:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d58bbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:30:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:28 executing program 1: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 23:30:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:28 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) get_robust_list(0x0, &(0x7f0000000300)=0x0, &(0x7f0000000340)) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 1: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 23:30:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 23:30:28 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000080), 0x12) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1, 0x0) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 2: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='G'], 0x1, 0x0) msgrcv(r0, 0x0, 0x10000027c, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) bind$inet(0xffffffffffffffff, 0x0, 0x0) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:28 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:28 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@umask={'umask', 0x3d, 0x100000001}}, {@creator={'creator', 0x3d, "95780acd"}}], [{@pcr={'pcr'}}]}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 23:30:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x21020017ec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, 0x0, 0x0) 23:30:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 0: setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) [ 163.542673] hfsplus: umask requires a value [ 163.547138] hfsplus: unable to parse mount options 23:30:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 0: setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:29 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 163.690306] hfsplus: umask requires a value [ 163.694685] hfsplus: unable to parse mount options 23:30:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 23:30:29 executing program 0: setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/252) 23:30:29 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:29 executing program 0: creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 3: mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 0: creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x53}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x2, 0x0) 23:30:29 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000300001000000000066f3069a08f9e3ab14000100100001000800010069666500c3000000"], 0x28}}, 0x0) 23:30:29 executing program 3: mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) 23:30:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 0: creat(0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1fffffe, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23:30:29 executing program 3: mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:30:29 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000001c0)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) [ 164.326696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.342184] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 164.383230] kasan: CONFIG_KASAN_INLINE enabled 23:30:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) [ 164.413451] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 164.429203] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 164.435480] Modules linked in: [ 164.438685] CPU: 0 PID: 7630 Comm: syz-executor.1 Not tainted 4.14.133 #28 [ 164.445702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.455090] task: ffff88805d2b2040 task.stack: ffff88805d2b8000 [ 164.461138] RIP: 0010:tcf_ife_init+0x1b3/0x1310 [ 164.465807] RSP: 0018:ffff88805d2bf230 EFLAGS: 00010246 [ 164.471159] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff1100ba56516 [ 164.478421] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000282 [ 164.485687] RBP: ffff88805d2bf378 R08: ffff88805d2b2040 R09: 0000000000000001 [ 164.492938] R10: 0000000000000000 R11: ffff88805d2b2040 R12: 000000000000001f [ 164.500276] R13: ffff88808e93c940 R14: ffff88805d2bf350 R15: 0000000000000000 [ 164.507527] FS: 00007f69fc594700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 164.515734] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.521601] CR2: 00007fff06172748 CR3: 000000009df54000 CR4: 00000000001406f0 [ 164.528852] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.536929] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.544293] Call Trace: [ 164.546869] ? tc_lookup_action_n+0xb2/0xd0 [ 164.551195] ? ife_get_meta_u32+0x150/0x150 [ 164.555501] ? lock_downgrade+0x6e0/0x6e0 [ 164.559630] ? _raw_read_unlock+0x2d/0x50 [ 164.563758] tcf_action_init_1+0x53c/0xaa0 [ 164.568242] ? tcf_action_dump_old+0x80/0x80 [ 164.572650] ? lock_downgrade+0x6e0/0x6e0 [ 164.576811] ? nla_parse+0x186/0x240 [ 164.580509] tcf_action_init+0x2ab/0x480 [ 164.584553] ? tcf_action_init_1+0xaa0/0xaa0 [ 164.588950] ? memset+0x32/0x40 [ 164.592247] ? nla_parse+0x186/0x240 [ 164.595941] tc_ctl_action+0x32f/0x556 [ 164.599818] ? tca_action_gd+0x840/0x840 [ 164.603869] ? tca_action_gd+0x840/0x840 [ 164.607914] rtnetlink_rcv_msg+0x3eb/0xb70 [ 164.612131] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 164.616786] ? netdev_pick_tx+0x300/0x300 [ 164.632536] ? skb_clone+0x129/0x320 [ 164.636787] netlink_rcv_skb+0x14f/0x3c0 [ 164.640923] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 164.645495] ? netlink_ack+0x9a0/0x9a0 [ 164.649365] ? lock_downgrade+0x6e0/0x6e0 [ 164.653496] rtnetlink_rcv+0x1d/0x30 [ 164.657190] netlink_unicast+0x45d/0x780 [ 164.661231] ? netlink_attachskb+0x6a0/0x6a0 [ 164.665631] ? security_netlink_send+0x81/0xb0 [ 164.670211] netlink_sendmsg+0x7c4/0xc60 [ 164.674271] ? netlink_unicast+0x780/0x780 [ 164.678507] ? security_socket_sendmsg+0x89/0xb0 [ 164.683256] ? netlink_unicast+0x780/0x780 [ 164.687474] sock_sendmsg+0xce/0x110 [ 164.691185] ___sys_sendmsg+0x70a/0x840 [ 164.695166] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 164.699905] ? __fget+0x210/0x370 [ 164.703341] ? find_held_lock+0x35/0x130 [ 164.707388] ? __fget+0x210/0x370 [ 164.710829] ? lock_downgrade+0x6e0/0x6e0 [ 164.714957] ? __fget+0x237/0x370 [ 164.718452] ? __fget_light+0x172/0x1f0 [ 164.722440] ? __fdget+0x1b/0x20 [ 164.725801] ? sockfd_lookup_light+0xb4/0x160 [ 164.730279] __sys_sendmsg+0xb9/0x140 [ 164.734077] ? SyS_shutdown+0x170/0x170 [ 164.738030] ? put_timespec64+0xb4/0x100 [ 164.742078] ? SyS_clock_gettime+0xf8/0x180 [ 164.748565] SyS_sendmsg+0x2d/0x50 [ 164.752086] ? __sys_sendmsg+0x140/0x140 [ 164.756127] do_syscall_64+0x1e8/0x640 [ 164.760086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 164.764923] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 164.770089] RIP: 0033:0x459819 [ 164.773255] RSP: 002b:00007f69fc593c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.780967] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 164.788237] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 164.795489] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.802735] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f69fc5946d4 23:30:30 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 164.809989] R13: 00000000004c75e4 R14: 00000000004dcb80 R15: 00000000ffffffff [ 164.817248] Code: 76 fc 48 c7 c2 bb 01 e6 84 be 01 00 00 00 48 c7 c7 60 f5 78 87 e8 de 00 62 fc 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 164.836348] RIP: tcf_ife_init+0x1b3/0x1310 RSP: ffff88805d2bf230 [ 164.844928] kobject: 'loop5' (ffff8880a4a912a0): kobject_uevent_env [ 164.846356] ---[ end trace 44f9a29c3817b794 ]--- [ 164.859340] Kernel panic - not syncing: Fatal exception [ 164.860173] kobject: 'loop2' (ffff8880a49786a0): kobject_uevent_env [ 164.866372] Kernel Offset: disabled [ 164.880038] Rebooting in 86400 seconds..