[info] Using makefile-style concurrent boot in runlevel 2. [ 22.893584] audit: type=1800 audit(1539752672.337:21): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 22.913916] audit: type=1800 audit(1539752672.337:22): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2018/10/17 05:04:50 fuzzer started 2018/10/17 05:04:52 dialing manager at 10.128.0.26:33409 syzkaller login: [ 42.704956] ld (5550) used greatest stack depth: 15296 bytes left 2018/10/17 05:04:52 syscalls: 1 2018/10/17 05:04:52 code coverage: enabled 2018/10/17 05:04:52 comparison tracing: enabled 2018/10/17 05:04:52 setuid sandbox: enabled 2018/10/17 05:04:52 namespace sandbox: enabled 2018/10/17 05:04:52 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/17 05:04:52 fault injection: enabled 2018/10/17 05:04:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/17 05:04:52 net packed injection: enabled 2018/10/17 05:04:52 net device setup: enabled 05:07:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x20000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000340)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@cachetag={'cachetag', 0x3d, '/dev/ion\x00'}}, {@aname={'aname', 0x3d, '/dev/ion\x00'}}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0x7}}, {@privport='privport'}], [{@uid_eq={'uid', 0x3d, r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x0, 0x7d, 0x76, 0x39, 0x65, 0x37, 0x65], 0x2d, [0x34, 0x30, 0x35, 0x34], 0x2d, [0x0, 0x33, 0x79, 0x64], 0x2d, [0x62, 0x61, 0x37, 0x66], 0x2d, [0x37, 0x77, 0x64, 0x77, 0x62, 0x64, 0x32, 0x35]}}}, {@uid_eq={'uid', 0x3d, r5}}]}}) sendto(r1, &(0x7f00000004c0)="4fc915df9303e217ca4af8e7df2a9e2c659822220a83281e029b2bc2dfbb22c3d06fcc4549ce71979665428652da21a2127d52843b690426e3e1c5f2d4b080e67ccc337d2e43d88335233be56b39e5b24e365c9af94046855d13968ac44ff3c80e22213f9a36bfa33e2f3bbca36df70a70bdac7e2c86f2ce03b290a9ada2e5b287057a6d1ce26d124be935088ed112474d47f06577444382c38480e824f400db9fffc877a91df15e86df8d73e591", 0xae, 0x800, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x400, @multicast1}, 0x0, 0x2, 0x3, 0x1}}, 0x80) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000640)) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) getsockname$netlink(r7, &(0x7f0000000800), &(0x7f0000000840)=0xc) r8 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000900)="3e629d5d2cd3c0b32c130690deec67f9e150dc2331437dd3cc7b6c0e54736430cf262b", 0x23, 0xfffffffffffffff9) keyctl$invalidate(0x15, r8) r9 = msgget$private(0x0, 0x372) msgctl$IPC_RMID(r9, 0x0) rt_sigprocmask(0x2, &(0x7f0000000940)={0x1}, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000980)={0x0, 0x2, 0x30}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000a00)={r10, 0xfffffffffffffffd}, &(0x7f0000000a40)=0x8) keyctl$invalidate(0x15, r8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80)={0x0}, &(0x7f0000000ac0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000b00)={0x0}, &(0x7f0000000b40)=0xc) kcmp(r11, r12, 0x3, r6, r6) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40442}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x40, r13, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf0}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4084) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f0000000cc0)) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000d00)={0x33, @loopback, 0x4e21, 0x3, 'rr\x00', 0x2, 0x6, 0x65}, 0x2c) r14 = syz_genetlink_get_family_id$team(&(0x7f0000000d80)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000fc0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000f80)={&(0x7f0000000dc0)={0x18c, r14, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x947}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x35}}, {0x8, 0x6, r2}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000001000)='tls\x00', 0x4) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r15, &(0x7f0000001080)='trusted.overlay.origin\x00', &(0x7f00000010c0)='y\x00', 0x2, 0x3) [ 216.479262] IPVS: ftp: loaded support on port[0] = 21 05:07:46 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x2, 0x7ff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x100, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x101, 0x4, 0x3, 0x7359, 0x4}, &(0x7f0000000200)=0x98) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000640)) sched_yield() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20800100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x90, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x716}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000880)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = syz_open_dev$midi(&(0x7f00000008c0)='/dev/midi#\x00', 0x2, 0x40) fcntl$getownex(r5, 0x10, &(0x7f0000000900)) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000940)=0x100) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000980)={0x6, 0x7, 0x817, 'queue0\x00', 0x8}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000a40)=0x7) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$llc(r1, &(0x7f0000000ac0)={0x1a, 0x102, 0xffff, 0x4, 0x3, 0x8, @broadcast}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000b00)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) ioctl$TCSBRKP(r4, 0x5425, 0x5) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000bc0)=0x5, 0x4) getsockopt$inet6_mreq(r8, 0x29, 0x1f, &(0x7f0000001100)={@dev, 0x0}, &(0x7f0000001140)=0x14) bind$packet(r7, &(0x7f0000001180)={0x11, 0x1b, r9, 0x1, 0x4, 0x6, @broadcast}, 0x14) connect$llc(r1, &(0x7f00000011c0)={0x1a, 0x33f, 0x1, 0x6, 0x1, 0x62f5c4bf, @dev={[], 0x1d}}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000001240)={0x2, 'teql0\x00'}, 0x18) [ 216.724864] IPVS: ftp: loaded support on port[0] = 21 05:07:46 executing program 2: r0 = getpid() socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={r0, r3, r4}, 0xc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x1, 0x4) r5 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000001c0)={0x2, {0x800, 0x5, 0x6, 0x1ff, 0x5, 0xfffffffffffffffc}}) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0xf6af}, 0x22ee}, 0x1c) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000002c0)={{0x3f, @remote, 0x4e24, 0x2, 'ovf\x00', 0x5, 0x7, 0x24}, {@multicast1, 0x4e21, 0x0, 0x6, 0x40, 0x6a13d2ae}}, 0x44) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) r6 = socket$inet6(0xa, 0xe, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0xb9, @ipv4={[], [], @remote}, 0x4}, @in6={0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xb}}, @in={0x2, 0x4e21}, @in={0x2, 0x4e24, @loopback}], 0x58) accept(r6, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000004c0)=0x80) getsockopt$llc_int(r5, 0x10c, 0xf, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000580)=""/35) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000005c0)=[@in6={0xa, 0x4e23, 0xf11, @ipv4={[], [], @local}, 0xfffffffffffffbff}, @in={0x2, 0x4e23, @multicast2}], 0x2c) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000700)={&(0x7f0000000600)=""/205, 0xcd}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000740), &(0x7f0000000780)=0x4) sendmmsg(r7, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000007c0)="31f99aa118ae19dbada1cf588f379c0969bf4bd7fe85458f1dc834887958f4ff8a4af3fd84b2f21e079753fa579cc99390142406acfdcb61e6cc11cf52170e92608b5e5ce818acef2402801506fed4edfa7244af0c88d86cd75584e14543e3baf9b64da5408b47985648b5c30d1f52535fc6bf2e56cc5ea87db88b62a793a5afc0c10b4505f0fd7d9045e94c2d188ad27b53475b21a154b29c6149a894c946418d7a4caeb4abeacf278a31833216cd5767f1f4272e090a81674fa2c1c20f7b8a43a5d5cd44760681e056051e2ac958bab7e39a0705b2ed97272f008ca5aed7c298ce08f943037569cd17547735c885e5a8319fd0d31e37f4a2d791cc8b87dee9a424184c10ec4766be497bb3f075c8639fc5abfd381163f0ecca74063a9a268da3de3cc007849e7235fdc8713c7695a159a5d4c944664b3a166ea6593dd69c5469cd47fff195fe97f653da4652663996dfc81860c01834f1d1bc93c2c416f1b50090315ae87110ee7c94806fbd3bd04003e2ac8b57257edcdb13c5001cb237ef82bb9de72ea9823128d668050633bf25fda265aa9681c5cad795901d17ea7a474860a70cba7e1ca028a999d63ba919d5a0c1636e8ab43ccd773257e2ffd3ec2335d2658e079fc6095ce4f1079165753084966d9102debad7f23b1117f4fe4be1eeda85a39c74163a27fda633b98f1e8faa89eb12c3084f8a8d2aabd7a2ca8d13a3e7c75e350404e6185d35d6b734eca3708dd17a4653bccb76eda663aa07e2a0c4a46666638a7d19ee0d5a95ee54f32e53f78e1a264db67b7217fb01d389541d2ca0d34524121553b040fd14f60902fa4a6b30f6a9683f8e0783475e6019b46a907a69310ed9f4e193a01522f960205a744b6730df2e002db7b11cf9c8b23b5b8af7df313d494486732f0e1c9de545c804a7c24ae4fa0b68fe39a6ba1d15c61fb05cff4ec24370eacc58aa961bebd775b98d0fb49492ebf3f6ac8bdf1a1e63128cee67a4fad14d93152df6640151264ce9f501bb5b664743c1e746999b371435f28fdc7382ff5b4b1ddb883e307ed1c6353536a645f126b39b70a53bfd00d1ac0af738a0bdadd77714bfaedeee7022f404980ef5683f866c35ba1ef8e632be3049465a15f04cd59d217b0cd12c03c29a835fac6c185122a548ef99ff44c6178bfc5cf1d21d9bb68493c68e30c9586ffd4fcc70a6645b06b72b420c899cd5f2a61f62b840e2f1cefdd8823638d3287c53303b78a24371cae1ac07a74fbc20edc439b10c6fb47da0362a7f23596f5d5395005ec0249788835bf519884bf2393aaf964ba6b3dfe29102bcd87ff92156aca5e8c9bcbf67f73541a65f1a6ead0da1d705ebe7f825a5806787761b481aea5f66f53879bfc978ad28a6da2e12163941a90887dc2f65dd97701a2aed4dcc5a5c12d7583a73f448c933e0adf99f28abc51a27dd41f02561914e5d3547e0e416d6726e6e65c354fa7a4faa6ba1aeb1da9457c7692616952e49e35127c2b05d5b6343c7b7d75df3aa24c8d9329300cf77e5b074080348e02f8b49a2ef23538f6256c114e86eb4da6d2644ae3f9e31fb576c12e4162ba5ab68411f156118c4bd88796233f0ddfe949fbc44eb7ee5e140b6c941f897a2dc2cc08ab9ee079d96a4b04e41bbc8cb32bc6af9124d2681f6e3c47b8035d3a4e436addc349bf22e7f55f433841ac642501c1f7198850436df12d5c13c2052facb985cd9c8e2bb8114cecd6816226d1bc62626d33718a470e3fa5546ea5dd56ab6080efe2158b4f7cbf85c024550cad1c129704695a9c1e40a63927a0d6ed6a7fdb66532958b8a43158b00217fa83691d683105487fbe81462ff47296260d5125f94a18d907ca0d0a300d8267e4dc825827cdd720aca97c05de7729056d2a42b5a5c4ff642a36171c37ea13d1be5abaf483907e327ba472a2054600e60b94d882c62b2e43a035d1d8da11d4c71abf30c93e532d577d93459fff67cb9c2a88e05cd4b6a3dddc0f75011e502504ca1a403bb2d4e65d3a88706e15cbb3b4b9dad9ae8ce72ef8dd9dc574b4f52c1ca4ca67a083f3d650876a77bca54479b53e7d2072441ea1c491bbc3c0a088f29f17898f43d3d623d86cf890b3e34bc91a1c72fdccf44c75dfeb63cfedf414eeb46491df9013f8c69f43ae100ea04320b9891f77eb1a4ba73036e28ba06610f3862d62b950ef4eba6d8f5a6f9f0222dd7266b8f2fb77b0377dcfe17312e4c5fae1f9bd994dcd842ca346aabb3e7dc41822f0529f78a5f144d8c34b7e58db8448467ae0d171fa22682d6ef9d019a6f44bc64f8279bd4a9cb56415d02280e362ad27ccf1e10dd26dd018ea6a50bcf67357513dad10aa2c12e15269f9be4b75a5abf807a80ebf9787032161053f71f89cbb2c455a5ede4eab99808c3cbdb9543b37d4f340c617455f4b79ecc780d53a2bb65a5e0774b2671815c7a698f6b3953cdaace43c4d19cc4fd2f07c8019e7cc0d1d021891a7420fec81c2b8d6d1fafee83fd4d699261983a3dd9ab243832e2a4bcce201aee0230af1cc104e6686055de38b6265ed4479ad01653f807a508cddb224c59b4d0f62e6bceb3889477bac7be8a43f994865655de4f3a90816efb2b84924a0cf405909dead76323e96276ab43de87d3f9d6eb21faa6aaf64e19c2481f3251f23e550ace85d4bc0e6133b28d9a90c4649b8afe1ee4fe53512a71642856608d3352e17ea47fb46d7e2f76480ba78eb3c2db005386803339dfbd5ff9cc2aebb09225a5da48486eb2d678821776c1c6e7987005ed26ebcee1524feeeb2ff65214369cbc38c4263a2fbafbea05ae71ee2c1199ed0a315846f935aec38e62b60c90535d49921c0601dbefff1813847f101e71c68cd5a26f639cc4b3944e7c6a29cf9bfa037b300b29cab3877c83813565871bc695f6426d142437ac6233b59c798c9ef865f88984ec606eb544af115c0414c4f1a90d3391a85583129fb5ef84502b0a2870569b1c3b4df1cc804e3c796fd9932aed07d02a54cb9e04e94c7bdd4f7619ca77888fdb6da9181f081f23585895271ed364feba2badb1b45a24d4ba71b72ff4ca4179225cdb52685ba0b187047f280de7be56e749e9d829e25d254d2abdb9ecd38ab39bcdc06d97a3ecb110ae535e9f3dc57d6ecb44a2737a1c87ba7e2bdfc00cda97f2410f3e5578fd225ac9cfe355ad9a5fa228c8d56006b96de4e60107e3a38fcc5f6d6c99d1937be9bd758d0ad349430a8d3918ec43f7389c5031d57416b370c05b076b5f8f8f29922fe87903a75c78d024c2c7972b95cf253c9b0b679212bb68c3ca8f8dc7189b86834748d062c901bd86b3f4286f54c16fe32c269ddf66ca0cfbadd4e2f0314ea472819e959d8a0991d8f6e7712aff62f2f94890f4812c1eb6eceb58b107643e2bb49475d5ed121258a62e66b1bd28d5fb46a4b14af71402cfcd6eb441286e22e35efd6b4bb64b201fc85ded5cc064862544d111732e9e85a92e4b6dd23aa08da104d4fdb790d8f4855a45c40e875aec0ce461a191b4a90b4a512ad9a6d52507b7177fe3c769be2abf96469239afb9a05383e7fc22c5d35119140fa7f84ca91261fc98a9dd07372a0f00984d2af8cb5fa5d46e08b3b0ae918c783f10906e5a6dfa6337ca457a04da5b8e3c5abb4d7bbe20e4431e16c0e0219f0b547dc3813144401369aca4559d4314aebd003d51567a5193139aa619f4e608be62a3f44182d84080029eec29b508396f987187773faeb9ce421c989818bb15baa3aa6eedad80975880635789786e8bca102305143a1adba440326d3be69b9745069d1cf56c3931005a68a3f30548937822f1c7e1de5ea6338a0894bc0ce63d5b164fbadc0fa100941d653b61356eb0fdf9e971bb871b6bf07beec82f1868d0f3045de417a77e44657a89bf6518a8c676ffdb8d00fafac129ceaed791ab384d1c7198fb944f6a2858020f0a0a832a3963fee8d0daaace5f8bba5196b192ebc5ddc106e5cde57d705428cda8f0752bff57bde1840a8be127798e168a51549ccc9d9d7aaf344a9d18e9b42773c35a40c3c7d329dec93a9e282715708f47e46aa3811b56d1d1cc4038c7211e6eef5dfe7342d74ee6eb7a1e28715577b59f9a756441dbf70117a0d1dea14745c4f511e9e0d8823ad604bdd3bd3363e8f56945e03255599eeb1dafc09d22ed1095373da3224b3a2f0c70b6dc1d5e26f74809bd1244404c05e2f93082d127d11fa61fc59ebe34428779b93f029a482512e7677feb5b9b56abf0d6fab2cfff6650dbdb41700eff59b51b0deca2c4e816c481d467e776342a4104fc22dd58bf941a6522b2ca01aa09cd59601b75aefa69763da88f2c5884d0d02370684bd3348971e16fa517450aa2cf8e3fbaf261d2f6b98152fbbf7d293163b7aa1143f9a65c5680487c13321330d72a69d49e21ffe6d6ec47157354d36ecc7687dc9c9bc0d0f378c672f46a3bcf454f9d317215a6d0d4ce1c80e977b35267bd415875815f3c9bf1b97af604a09b97457cd5c1b622c05e05a417b0f4345645bc0748fde726df073d93ad598ff05697f042970154b1bd942a891e466285ee2e708e49f65c1ffc1321fd12f681dcb1d47c21a7ea5013446ab8bfdada5962deb175273ad75a1bab7c9c5fd60bb66bbf5bbf2af0d6570f32d38cc277d9b5149c76ab87471ea31e51b9b7871cfa5f9825f222e25bc811e3c829d67209ef2617f9c4aa69011b09cc5fa4d873163f2a526e418caa8cd33c4e2251a1f9d7760a496886e635bdfe57db5bb61f99fbc1357c05be64b2a4d36cc85533e82b81c930a3ab2b6c7ad3fcf6240ff0e16f714fd653bb3fa620563b27551267a40ab137d12b42b413351aa1c63d7378c4444880413595d672492380ee1076c7ed46554693a21b4bcb901aeeaa6a4933225fe5da78c85e340ff6a67124fc976f4f22fd50dbaa472769bc82cfc975cf2b838788918839d4d519ebad7268b197b1b3bc7376385dd3b2eb1df2858b98580960c9a8bab3db9db4b532faf70abd03a0e6e1400861100aaa786feb8df8451fc70bc9669924ef43a8e76263647dca169ac37599603aac9e08eb52642cf0e3026e489c10c723689f737eea6b9b632fde460c585f71db80fd5e18865c5bd3a29efe2ce36ae57564ff8393d3d882e76da0dc8a878171f660bd0abb8690fd9301e2ba569af682743971058b87ef81f7609b4d98709ccad4a623deb00f6b2970b0c7f4d64a21f74273fbd0f4cd287b73bcf7f4cbc003c5aa72994d81838d1c274a66f60f695a885ac37946b4a02e3bee9041357a37d33aade694d4bcec924132f5f00f35c116688cabf097c49a2f977699499e4804700045dba1911672602ed2a54d886b2db27717d3f5192fc1dea8a74bf65eae77799dee092159bbfe30e11ee9c54134943bcff8b7a8faec10703f3fb6d94a50290fc81e131eb4373059bf8479dd3797d56c1b3dec801a29923cb53f354eba2d2376692a0219149ab8c1c5b70eac7aa5e26316dd9bdbbd89085cb36b05762bc1a3bc1ffa11daab0bdaf27ba038275763a681e10a1c52e0ec164fa1e05b2ab82c5f891c996efe1c6e8da3f94e560573c0afb0c61c42e8af883de3a778920268edaec02b41abfae205b2cc7f57ce72178ec6823942af31fdff2557f9e57c7e4e2291338a2c05efe5c0879d255ffe8022a5ec86a98d68263bf41327ba97445d941ae7f9e893ce6004ccde3cf5d5e9120de29084b235dab213db3af24f3f486c3acfc1744619331fc0a949af8813f07f18be9351f1654d3e3150626f55deb5581464", 0x1000}], 0x1, 0x0, 0x0, 0x40}, 0x8}], 0x1, 0xc0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000001840)=0x5) syncfs(r6) ioctl$sock_ifreq(r5, 0x8994, &(0x7f0000001880)={'gre0\x00', @ifru_addrs=@generic={0x8, "baaf925ce6ebc527e845542c7596"}}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00000018c0)=0x7f, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001900)={0x0, 0x2a, 0x9, 0xa3d9, 0x2}, &(0x7f0000001940)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000001980)=@assoc_value={r8, 0x12}, 0x8) ioctl$TCSETS(r5, 0x5402, &(0x7f00000019c0)={0x9, 0x5, 0x646967d9, 0x3cb6, 0x4, 0x200, 0x5, 0x7fe8, 0x2, 0xb9a, 0x10000, 0x1}) [ 217.010042] IPVS: ftp: loaded support on port[0] = 21 05:07:46 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x2000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x7, 0x0]}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x5}, 0xc) r3 = getpgrp(0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0x0, 0x8, {{0x3, 0x4, 0x0, r3}}}, 0x28) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0x20, 0x2, 0x4}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/165, 0xa5}, {&(0x7f0000000300)=""/194, 0xc2}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000440)=""/157, 0x9d}], 0x4, &(0x7f0000000540)=""/196, 0xc4, 0x7fffffff}, 0x10002) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000680)=0x8, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f00000006c0)=0xfffffffffffffffa) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000700)={0x4, [0x672, 0x5, 0x0, 0x8001]}, 0xc) r4 = semget$private(0x0, 0x0, 0x380) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000740)=[0x9, 0xc644, 0x4, 0x427655e7, 0x4]) getxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@random={'security.', '{cpuset\x00'}, &(0x7f0000000800)=""/136, 0x88) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x440082, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0xd911d1fc9d158614) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0xffffffff00000000, 0x6aae, 0x1ff, 0x2, 0x2, 0x61, 0xffffffff, 0x401, 0xffffffff80000000, 0x40, 0x7fffffff, 0x3c2b, 0x8, 0x6, 0x6]}, &(0x7f0000000a40)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000a80)={r7, 0xf8ac, 0x20}, 0xc) inotify_add_watch(r2, &(0x7f0000000ac0)='./file0\x00', 0x42000000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000b00)={0x1, 0x1f, 0x8d29, 0x5cc, 0x10000, 0x1, 0x3ca, 0x2, 0x8, 0x100, 0x7}, 0xb) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000b40)={0x0, 0x3, 0x8}) openat$cgroup_int(r0, &(0x7f0000000b80)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) r9 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@dev={0xac, 0x14, 0x14, 0x13}, @in=@local, 0x4e23, 0x3, 0x7, 0x0, 0xa, 0x20, 0x80, 0x62, r8, r9}, {0x1761, 0x4, 0x1, 0x4, 0x6, 0x6134, 0x5, 0x9}, {0x3, 0x8000, 0xffff, 0x7}, 0x3, 0x0, 0x2, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d5, 0x6c}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3507, 0x1, 0x1, 0xfffffffffffffffd, 0x3f, 0x5, 0x80}}, 0xe8) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000dc0)=@generic={0x3, 0x100, 0x295}) setsockopt$inet6_tcp_buf(r6, 0x6, 0xf, &(0x7f0000000e00)="48f1391d0af167e669adaa86477dddc1ea554262c6fea1200faa84565f6a45fc4f68b2d8c1b8aa46e3903885c85e2577040b2923551255e9962b2469e0194c7880fc4c88804ee7d359857f924707c999e79eac0dd545b60c89e027eff5c96f2fa7bad93161b83e18ed95aa17da0e7d46226d24af620a2a2e7d9529f6cea81f48fef787e822763c0ec8c7fd8a3184e31eea153654524f4673bcc8", 0x9a) symlinkat(&(0x7f0000000ec0)='./file0/file0\x00', r0, &(0x7f0000000f00)='./file0\x00') [ 217.461058] IPVS: ftp: loaded support on port[0] = 21 05:07:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@rand_addr=0xffffffffffffffff, @empty, 0x0, 0x8, [@loopback, @empty, @dev={0xac, 0x14, 0x14, 0xc}, @broadcast, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0x5, @loopback, @broadcast]}, 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000080)={0x800, 0x9, 0x100000001, 0x327096b2, 0x100, 0x739}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@local, @loopback, 0x0, 0x7, [@empty, @multicast1, @multicast1, @broadcast, @loopback, @broadcast, @remote]}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lchown(&(0x7f0000000140)='./file0\x00', r2, r5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'bridge_slave_1\x00', 0x400}) fcntl$getown(r1, 0x9) fchmodat(r1, &(0x7f0000000380)='./file0\x00', 0x2) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000400)={0x0, 0x39, 0x5, &(0x7f00000003c0)=0x7f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x38, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0xffffffffffffff81, @mcast2, 0x6}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x6}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r6, &(0x7f0000000540)=0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000680)="b8552c552fa2bf0f1064cdb8f529adeb46381dc6a503b722074c24b04d0c29c51e02", 0x22}, {&(0x7f00000006c0)="d210b7cc06b1c5002bfb9ae14897f6796b9fffda00790be87ae75ee7a78138f0960f883d48182e54612be92c2ba0d29019539f79b85d5ad08a479e4a7cf98ccd9dba93a3514bc53d5688a351387e252cce74b2481a223e1084503bbbb011934e91779907e79c04ed92868a6489045fee1299ea08df0a4bb9aab76da5f6eae30337cf14dbe76d7e89ac03c3cbf37098769504823bfce718f3f72948e9ccd02f0098bb5f4018a1f6c37b055d480007c2147e6e63aee8756ba32ae5cbb4c3e4b7fb63e57eef8f8f1579a4518a27bcdc25f7009fb1153b1e7920e680fba90d825a51c896b60cad7e6b16202a483f70d0f029", 0xf0}], 0x2, &(0x7f0000000800)=[@rights={0x20, 0x1, 0x1, [r1, r1, r1]}], 0x20, 0x40}, 0x41) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000880)={0x4, 0x4, 0x2, 0x7, 0x1f, 0x46}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000900)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000980)={0x15, 0x110, 0xfa00, {r7, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x5e9, 0x7ff, {"ba50462ace09de3f74909945bb1aa20c"}, 0x0, 0x8, 0xdd}, @in6={0xa, 0x4e20, 0x5, @empty, 0xfffffffffffffc01}}}, 0x118) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) perf_event_open(&(0x7f0000000b80)={0x1, 0x70, 0xff, 0x0, 0xfff, 0x1, 0x0, 0x8001, 0x40, 0xa, 0x7, 0x3b, 0x4, 0x5, 0x6, 0x6, 0x20, 0x4, 0xffffffff, 0x6, 0x37e, 0xbd4a, 0x0, 0x100000000, 0x8, 0xfffffffffffffe70, 0x2e57, 0x8cf, 0x3ff, 0x10001, 0x40, 0x4, 0x1000, 0x8, 0x401, 0x7, 0xffffffffffffc208, 0x5116, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b40), 0x5}, 0x1000, 0x4d3, 0x6, 0x0, 0x63ec, 0x1, 0x7}, r3, 0xa, 0xffffffffffffff9c, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000c80)={r6, 0x4, 0x9}, &(0x7f0000000cc0)=0x8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@dev={0xfe, 0x80, [], 0x10}, @in6=@mcast1, 0x4e24, 0x4, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0xff, 0x0, r4}, {0x0, 0x4, 0x1, 0x4, 0x1, 0x3ff, 0x3, 0x100000001}, {0x4, 0x6, 0x0, 0x80000000}, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in6=@mcast2, 0x3506, 0x4, 0x2, 0x1, 0xffffffffffffffe1, 0x100000000, 0x100000001}}, 0xe8) setpriority(0x3, r3, 0x8001) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000e00)=""/197) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000f00)=r0) r8 = add_key(&(0x7f0000000f40)='cifs.idmap\x00', &(0x7f0000000f80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r8, 0x2000) [ 217.973234] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.004391] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.011677] device bridge_slave_0 entered promiscuous mode [ 218.019903] IPVS: ftp: loaded support on port[0] = 21 [ 218.148679] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.155567] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.162879] device bridge_slave_1 entered promiscuous mode 05:07:47 executing program 5: inotify_init() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x20000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x2, 0xffffffffffffff9c}) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000100)=0x8, 0x40, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x8, 0x2, 0x8, 0x2, r2}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x1, 0x4) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000240)) close(r0) setsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000280)="f779d4065f49744a78faae6b376053ad0a3ae18d446bbd03f9aa5d8977e3e336a9f7e4eb563ec9fe4c09ab3d5e1f91776d6a171df30c4c6fe12b5daaf25f90c6aeec48a77ac4844840cc4a31edc047135b17f9a082fbd6d891e76c09edbae15d43001ad2e30167b49b0b607dbe9551436a6599b9164cb9dd1b85dde2195f240492b92b0fd151a9115b1f159772d8d83be2ab227cdb7898838b17f67822f924324a34285b4d1eca089a04117f2aace71980f8fc439a862147adfac2088665dcf344ab8986da11a4fffe588e0ac6", 0xcd) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000003c0)={0xff, 0xc, [0x6, 0x9, 0xffffffff80000001]}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0xa, 0x0, [], [{0x5f20, 0xab, 0xdb, 0x6, 0x9, 0x5}, {0x5, 0x81, 0x80, 0x5dc28165, 0x7fffffff, 0x81e}], [[], [], [], [], [], [], [], [], [], []]}) flock(r1, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000740), &(0x7f0000000780)=0x6) syz_open_dev$sg(&(0x7f00000007c0)='/dev/sg#\x00', 0x0, 0x20000) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x2, 0x81, 0xffffffffffffc284, 0x6, 0x0, 0x280000000000, 0x0, 0x1, 0x7, 0xb8c4, 0x3, 0x7, 0x5, 0x8, 0x7c, 0x6, 0x7fffffff, 0x4, 0x5, 0x2, 0x2, 0x1, 0x8, 0xffff, 0x4, 0x7, 0xfff, 0x6, 0x6, 0xc3f, 0x9, 0x5, 0xfffffffffffffffa, 0x6, 0x4, 0x6, 0x0, 0x400, 0x1, @perf_config_ext={0x9, 0x8001}, 0x100, 0xfff, 0x9e, 0x3, 0x5, 0x400, 0xffff}, r2, 0x2, r1, 0x8) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000880)) sync() ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000900), &(0x7f0000000940)=0x14) setsockopt$inet_tcp_int(r3, 0x6, 0x17, &(0x7f0000000980)=0x6, 0x4) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x2, 0x40000) [ 218.312187] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.338221] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.350331] device bridge_slave_0 entered promiscuous mode [ 218.364856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.452545] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.463871] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.478421] device bridge_slave_1 entered promiscuous mode [ 218.488157] IPVS: ftp: loaded support on port[0] = 21 [ 218.563710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.606031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.714613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.791920] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.810742] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.818348] device bridge_slave_0 entered promiscuous mode [ 218.947579] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.958705] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.966752] device bridge_slave_1 entered promiscuous mode [ 218.998010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.089546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.104761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.116470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.226353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.240103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.536592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.639066] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.646066] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.654147] device bridge_slave_0 entered promiscuous mode [ 219.679125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.767841] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.775664] team0: Port device team_slave_0 added [ 219.782664] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.793234] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.801059] device bridge_slave_1 entered promiscuous mode [ 219.830257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.850549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.921175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.929291] team0: Port device team_slave_0 added [ 219.937189] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.952544] team0: Port device team_slave_1 added [ 219.967952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.982321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.998115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.039361] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.048284] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.072442] device bridge_slave_0 entered promiscuous mode [ 220.084325] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.091984] team0: Port device team_slave_1 added [ 220.103669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.154143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.176677] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.183048] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.209684] device bridge_slave_1 entered promiscuous mode [ 220.226444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.244631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.320895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.345484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.356907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.368808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.385020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.394688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.401981] team0: Port device team_slave_0 added [ 220.459958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.492715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.503479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.535409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.546801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.561217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.569178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.578454] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.584976] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.591836] device bridge_slave_0 entered promiscuous mode [ 220.600282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.613614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.636956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.649785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.682985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.690460] team0: Port device team_slave_1 added [ 220.705664] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.712044] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.735427] device bridge_slave_1 entered promiscuous mode [ 220.768316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.786509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.794384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.802206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.882399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.899533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.914937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.923170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.946170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.960519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.974933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.002619] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.047567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.056340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.071424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.094998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.108538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.123941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.209783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.229139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.242379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.436774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.474362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.492901] team0: Port device team_slave_0 added [ 221.517290] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.531307] team0: Port device team_slave_0 added [ 221.585137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.600436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.630881] team0: Port device team_slave_1 added [ 221.647726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.665358] team0: Port device team_slave_1 added [ 221.709676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.724760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.742045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.760415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.774574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.784383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.799048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.815132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.867750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.880545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.897547] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.904044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.910961] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.917319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.928534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.935515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.952088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.964843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.974686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.015659] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.022046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.028733] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.035134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.043245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.050406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.066305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.077146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.088297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.104701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.112636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.134913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.150554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.196693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.224386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.231452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.252605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.279417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.287734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.309164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.325026] team0: Port device team_slave_0 added [ 222.445163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.452531] team0: Port device team_slave_1 added [ 222.554418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.568799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.648628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.664536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.679787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.766916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.773785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.785090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.863900] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.870299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.876988] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.883352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.902615] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.917308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.954635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.965150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.008288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.028272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.043972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.430239] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.436658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.443291] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.449702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.463723] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.574809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.583945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.621723] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.628140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.634830] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.641186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.669464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.313467] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.319909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.326598] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.332953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.353804] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.624720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.642429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.650136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.852564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.135845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.270181] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.505480] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.511649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.519625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.655260] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.661445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.670379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.792396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.947840] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.134869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.159344] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.285631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.293584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.597000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.607614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.626395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.744415] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.753196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.989810] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.040732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.163751] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.173262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.189445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.212762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.235655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.244417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.435436] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.635867] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.667934] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.823618] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.844650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.859128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.221354] 8021q: adding VLAN 0 to HW filter on device team0 05:08:00 executing program 1: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x1000000, 0x1000000008) 05:08:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000300)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 05:08:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x0, 0x40000081]}) [ 231.012752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 05:08:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, r1}, 0x14) [ 231.056406] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:08:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 05:08:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) [ 231.295468] input: syz1 as /devices/virtual/input/input5 05:08:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000079e000)=[{&(0x7f0000000300)="2900000020001980013d7524000a002102000016000000800000000009000600000011e010315aec20", 0x29}], 0x1) [ 231.343066] input: syz1 as /devices/virtual/input/input6 [ 231.446035] netlink: 'syz-executor1': attribute type 6 has an invalid length. [ 231.453363] netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. 05:08:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:08:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) write$P9_RWSTAT(r1, &(0x7f0000000200)={0x7}, 0x7) creat(&(0x7f0000000140)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r3, &(0x7f00000002c0)={0x7}, 0x7) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0)={0x0, 0x989680}, &(0x7f0000000400), 0x0) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, r3}) 05:08:01 executing program 3: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000004c0)=""/207, &(0x7f0000000040)=0xcf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x90, [0x0, 0x200007c0, 0x20000918, 0x20000948], 0x0, &(0x7f0000000200), &(0x7f00000007c0)=[{}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x93}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=ANY=[]}, 0x78) 05:08:01 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 232.363004] kauditd_printk_skb: 8 callbacks suppressed [ 232.363017] audit: type=1804 audit(1539752881.807:31): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir236388077/syzkaller.GlX0L1/1/bus" dev="sda1" ino=16521 res=1 [ 232.396915] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 147 (only 16 groups) [ 232.409557] audit: type=1804 audit(1539752881.857:32): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir236388077/syzkaller.GlX0L1/1/bus" dev="sda1" ino=16521 res=1 [ 232.434533] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 147 (only 16 groups) [ 232.448701] audit: type=1804 audit(1539752881.877:33): pid=7146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir236388077/syzkaller.GlX0L1/1/bus" dev="sda1" ino=16521 res=1 05:08:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xdae7) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x10000}, 0x8) close(r0) 05:08:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x20000000000006, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1, 0x4013, r2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) r3 = memfd_create(&(0x7f0000000080)='security$\x00', 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 05:08:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000001e80), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000100000002000000020f2e1900080000000000d6261b4b68ee569ba5608925bc0303eb974b0ea3f9b49a83297ca6e27c9b81bec7"], 0x38}}], 0x1, 0x0) 05:08:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93e) 05:08:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000140)=0x80) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x1000000}], 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0xa00, 0x2, 0x1, 0x7, 0x6, 0x1, 0x0, 0x3f, 0x1, 0x100000001, 0xffff, 0x29bb, 0xff, 0x101, 0x0, 0x7], 0xf000, 0x4}) 05:08:02 executing program 4: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) [ 232.667749] hrtimer: interrupt took 26012 ns 05:08:02 executing program 2: mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000000500)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000300)=ANY=[]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f00000003c0), &(0x7f0000000b40)) fcntl$setstatus(r0, 0x4, 0x2c00) 05:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000240)) 05:08:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127e, 0x705000) 05:08:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0xfffffffffffffffe, 0x32cf450641fb976, 0x2) 05:08:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) dup(0xffffffffffffffff) 05:08:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000002c0)='GPL\x00', 0x0) dup2(r1, r0) write$cgroup_subtree(r0, &(0x7f0000000080), 0x1df) 05:08:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000080), 0x80000001) 05:08:06 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f00000002c0)=""/114, 0x72) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 05:08:06 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000400)={0x0, r0+30000000}, &(0x7f00000000c0)) r1 = getpid() r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) 05:08:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 05:08:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000007000000000003000000000000000000000000000000000000000000000000000000000000000000000000bb45fa3d940ce000000839c3220e77e6a013c4e2882d1d078e30e81ec65e07a1b89539aaa68262a801f86707563e8ada09ba9109"], 0x1) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2}], 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 05:08:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 05:08:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x3c7, 0x0) 05:08:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000000)="7f00c6b63f1c011800033d858a2e6d078b00000000000000050000000000000000", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 05:08:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x16, 0x4) 05:08:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000500)) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000002c0)={'syzkaller1\x00'}) close(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x3c, 0x0, 0x300, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x3c}}, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000240)=""/37) 05:08:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps\x00') exit(0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) 05:08:06 executing program 1: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000440)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x20000000000007f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r1, &(0x7f0000000780)=""/78, 0x4e) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="000229bd7000fedbdf25010000000c730a002400fffa000000000c00030000000000000000000c00030006000000000000000c000400feffffffffffffff08000100000000000c0006000100000c0004007f000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r3 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:08:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=ANY=[@ANYBLOB="0d00000000000000009070000000000002"]}) 05:08:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz'}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) [ 236.713587] sd 0:0:1:0: [sg0] tag#7195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 236.722372] sd 0:0:1:0: [sg0] tag#7195 CDB: Xdread(32) [ 236.727701] sd 0:0:1:0: [sg0] tag#7195 CDB[00]: 7f 00 c6 b6 3f 1c 01 18 00 03 3d 85 8a 2e 6d 07 [ 236.736581] sd 0:0:1:0: [sg0] tag#7195 CDB[10]: 8b 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 [ 236.745476] sd 0:0:1:0: [sg0] tag#7195 CDB[20]: 00 05:08:06 executing program 3: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000440)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r1, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x20000000000007f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000780)=""/78, 0x4e) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="000229bd7000fedbdf25010000000c730a002400fffa000000000c00030000000000000000000c00030006000000000000000c000400feffffffffffffff08000100000000000c0006000100000c0004007f000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:08:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000080), 0x80000001) 05:08:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00'}) 05:08:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000001c0)=0xb, 0x4) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x111) setresuid(r1, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000180)) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 05:08:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0xfffffffffffffffe, 0x237, 0xd) 05:08:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="2e2f6367726f75702e6370752f73797a3000c31f70f1d3a406482dbcfd336f7a75b702d83cc20010e8be634d6ee2dd24a99fc17ba70888aad0e6f40737f1145c7bfdcdad53d78179d2", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x1e4) 05:08:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000540)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0) [ 237.419644] device lo entered promiscuous mode [ 237.426671] device lo entered promiscuous mode 05:08:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$inet6(0xa, 0x4, 0x4, &(0x7f0000000640)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x802}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) recvmsg(r1, &(0x7f0000004f80)={&(0x7f0000004c00)=@can, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004d40)=""/242, 0xf2}], 0x1, &(0x7f0000004f40)=""/13, 0xd, 0x7}, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0x0, r4, 0x0, 0x1, &(0x7f0000000700)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000005c0)={'team_slave_1\x00', @broadcast}) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, &(0x7f0000000000), 0x1000000000000241}, 0x0) getpid() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x10000, 0x401, 0xfffffffffffff800, 0x80, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3ff, 0x19, 0x7, 0x0, 0x0, 0x9d, 0x2, 0x0, 0x0, 0x1ff, 0x899, 0xc000000000000, 0xd5, 0x0, 0x1, 0x100000001, 0x80000000, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x40, 0x8, 0x0, 0x0, 0xff, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:08:07 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) getgid() [ 237.630880] device lo left promiscuous mode 05:08:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000100)="f0d30bb200f5317e7526a39a58243ecca1959660f4d86ade8db18bb3d1f62959"}) 05:08:07 executing program 2: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)) pkey_alloc(0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) timer_create(0x0, &(0x7f0000000100), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000002c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 05:08:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x98) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) [ 237.810314] device lo left promiscuous mode [ 237.848330] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 237.869991] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 238.035019] device lo entered promiscuous mode 05:08:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0xe, 0x5) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 05:08:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) pkey_alloc(0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) timer_create(0x0, &(0x7f0000000100)={0x0, 0x6, 0x4}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000002c0)) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 05:08:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x9) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) 05:08:07 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000340)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) fstat(0xffffffffffffffff, &(0x7f0000000500)) getgid() preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000002c0)={'syzkaller1\x00'}) close(r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x70, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd896}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x70}}, 0x4000000) socket$inet(0x10, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000240)=""/37) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 05:08:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x81, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000140)=0x80) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) getpeername(r0, &(0x7f00000001c0)=@ax25, &(0x7f0000000280)=0x80) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{0x7, 0x3}, 'port1\x00', 0x40, 0x2c, 0x6, 0x20, 0xfffffffffffffb41, 0x3, 0xc4e, 0x0, 0x3, 0x9}) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x1000000}], 0x0) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000300)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0x9) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r3, @in={{0x2, 0x4e21, @rand_addr}}}, &(0x7f0000000500)=0x84) 05:08:07 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', "01616d61000000004ab2cec800", @remote, [], @link_local, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x1a8) 05:08:07 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 238.374909] device nr0 entered promiscuous mode 05:08:07 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000000c0)="1f0000000104ffffdd3b54c006112000f30501000b000300000001001400cf", 0x1f) 05:08:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)="3a6d29707070316d643573756d26107d776c616e30a32f7b626465762600", 0x1e, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000000), 0x30f, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000340)='J', 0x1, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:08:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x0) 05:08:07 executing program 0: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000440)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10800, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r1, &(0x7f0000000380)=@nl=@proc, 0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x20000000000007f) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r2, &(0x7f0000000780)=""/78, 0x4e) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x8000, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB="000229bd7000fedbdf25010000000c730a002400fffa000000000c00030000000000000000000c00030006000000000000000c000400feffffffffffffff08000100000000000c0006000100000c0004007f000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:08:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 238.561253] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 05:08:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) [ 238.625539] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 238.637117] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.683461] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 238.685071] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 05:08:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x0) 05:08:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 05:08:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet6(r0, &(0x7f0000000340)='J', 0x1, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:08:08 executing program 1: socketpair(0x0, 0xa, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 05:08:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) 05:08:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000000)="7f00c6b63f1c011800033d858a2e6d078b00000000000000050000000000000000", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 05:08:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x1c, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 05:08:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x81, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000140)=0x80) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) getpeername(r0, &(0x7f00000001c0)=@ax25, &(0x7f0000000280)=0x80) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000340)={{0x7, 0x3}, 'port1\x00', 0x0, 0x2c, 0x6, 0x20, 0xfffffffffffffb41, 0x3, 0xc4e, 0x0, 0x3, 0x9}) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x1000000}], 0x0) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000300)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0x9) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r3, @in={{0x2, 0x4e21, @rand_addr}}}, &(0x7f0000000500)=0x84) [ 239.005850] sd 0:0:1:0: [sg0] tag#7195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 239.014597] sd 0:0:1:0: [sg0] tag#7195 CDB: Xdread(32) [ 239.019901] sd 0:0:1:0: [sg0] tag#7195 CDB[00]: 7f 00 c6 b6 3f 1c 01 18 00 03 3d 85 8a 2e 6d 07 [ 239.028796] sd 0:0:1:0: [sg0] tag#7195 CDB[10]: 8b 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 [ 239.037672] sd 0:0:1:0: [sg0] tag#7195 CDB[20]: 00 05:08:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x0) [ 239.432494] device lo entered promiscuous mode 05:08:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) 05:08:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x0, 0x80, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000]}) 05:08:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800001800000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd24d766070") sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 05:08:09 executing program 2: ioprio_get$pid(0x0, 0x0) 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 4: add_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={'syz'}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffc) 05:08:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)=0x7fffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/54, 0xcaa403e080e31e5c) 05:08:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0) 05:08:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x800001800000001) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd24d766070") sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 05:08:09 executing program 4: 05:08:09 executing program 2: 05:08:09 executing program 3: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000180)=0x80) 05:08:09 executing program 2: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 05:08:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 3: 05:08:09 executing program 0: 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 5: 05:08:09 executing program 2: 05:08:09 executing program 3: 05:08:09 executing program 0: 05:08:09 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 4: 05:08:09 executing program 2: 05:08:09 executing program 0: 05:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:09 executing program 3: 05:08:09 executing program 4: 05:08:09 executing program 5: 05:08:09 executing program 2: 05:08:10 executing program 0: 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:10 executing program 5: 05:08:10 executing program 0: 05:08:10 executing program 2: 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:10 executing program 4: 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 4: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 3: 05:08:10 executing program 5: 05:08:10 executing program 4: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) 05:08:10 executing program 0: 05:08:10 executing program 4: 05:08:10 executing program 2: 05:08:10 executing program 5: 05:08:10 executing program 3: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 4: 05:08:10 executing program 2: 05:08:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000004c0)=0x800, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) 05:08:10 executing program 3: 05:08:10 executing program 2: 05:08:10 executing program 0: 05:08:10 executing program 5: 05:08:10 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 05:08:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=ANY=[@ANYBLOB="0d000000000000000090700000000000020000000000000000000000000000000000000000000000000000008560b0c1709be8ef33561cab4b67138a850a665ad5d567ee1a05dbb1e805ab84250e5a0ca63a0dd6cfe09362abddbee4adaa550524e0e02419a52a29b52bb49be95a0fc29b5a94f6558e01eff513a8a12e0b94ec4fccc85823187a41a835"]}) 05:08:11 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x100000802) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='\x00'}, 0x10) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180)=0x3, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000bc0)=""/153) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x7fffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff}, 0x4}) clock_gettime(0x0, &(0x7f0000000480)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000240)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffd, 0x106, 0x279d}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 05:08:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x8) syz_emit_ethernet(0x1, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000240)) listen(r0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)=0xb196, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 05:08:11 executing program 5: 05:08:11 executing program 2: 05:08:11 executing program 4: 05:08:11 executing program 5: 05:08:11 executing program 2: 05:08:11 executing program 3: 05:08:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001640)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0xde, &(0x7f00000000c0)) socket(0xa, 0x1, 0x0) unshare(0x40000000) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x20480a, 0x40) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000200)) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000001740)) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[{0x0, 0x7f83}, {}, {0x3, 0xd61}], 0x3) 05:08:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 05:08:11 executing program 2: [ 241.812789] IPVS: ftp: loaded support on port[0] = 21 05:08:11 executing program 3: 05:08:11 executing program 1: 05:08:11 executing program 0: 05:08:11 executing program 2: 05:08:11 executing program 5: 05:08:11 executing program 3: [ 241.999048] IPVS: ftp: loaded support on port[0] = 21 05:08:11 executing program 0: 05:08:11 executing program 5: 05:08:11 executing program 2: 05:08:13 executing program 4: 05:08:13 executing program 3: 05:08:13 executing program 1: 05:08:13 executing program 0: 05:08:13 executing program 5: 05:08:13 executing program 2: 05:08:13 executing program 1: 05:08:13 executing program 3: 05:08:13 executing program 5: 05:08:13 executing program 2: 05:08:13 executing program 0: 05:08:13 executing program 4: 05:08:13 executing program 3: 05:08:13 executing program 5: 05:08:13 executing program 2: 05:08:13 executing program 0: 05:08:13 executing program 1: 05:08:13 executing program 4: 05:08:13 executing program 2: 05:08:13 executing program 3: 05:08:13 executing program 5: 05:08:13 executing program 0: 05:08:13 executing program 4: 05:08:13 executing program 2: 05:08:13 executing program 1: 05:08:13 executing program 3: 05:08:14 executing program 5: 05:08:14 executing program 0: 05:08:14 executing program 4: 05:08:14 executing program 1: 05:08:14 executing program 2: 05:08:14 executing program 3: 05:08:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)) write$P9_RWSTAT(r1, &(0x7f0000000200)={0x7, 0x7f, 0x2}, 0x7) creat(&(0x7f0000000140)='./file0\x00', 0x60) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(r3, &(0x7f00000002c0)={0x7}, 0x7) syncfs(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, r3}) 05:08:14 executing program 0: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) 05:08:14 executing program 4: msgget$private(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7, 0x3, 0x7, 0x6, 0x5}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r0 = shmget$private(0x0, 0x3000, 0x9, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x2, 0x4100) socket$l2tp(0x18, 0x1, 0x1) semctl$GETPID(0x0, 0x7, 0xb, &(0x7f0000000280)=""/38) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x54) fstat(0xffffffffffffffff, &(0x7f0000000100)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e24, 0x0, @mcast1}, r3}}, 0x48) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) r4 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x80000000, 0x200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}}, &(0x7f0000000740)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000780)={r5, 0x1, 0x3}, &(0x7f00000007c0)=0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @local}}}, 0x1ff) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000440)={0x0, 0xffff, 0x1, 0x4}) r6 = request_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='filter\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r6, &(0x7f0000000500)=""/40, 0x28) timerfd_create(0x7, 0x4645214444ad3970) 05:08:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="fa", 0x1, 0xfffffffffffffffc) 05:08:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = inotify_init1(0x0) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='ramfs\x00', 0xfffffffffffffffc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000240)) kcmp(r1, r3, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 05:08:14 executing program 2: 05:08:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000e40)="c0ed996d5a1a15778768e7855ae33bc5e8f6f13f34d8536be78d3049c77da4639389afa360158e34c30272290598752adea808c8aa2638cbb4ac93c198faef0639aab85c307dbf00832a1935989eeeae462c2299b1a83f7e8121b3981ca67b7516d363a8d9cdd452914f3b556a5a32e5a244de4575173a7f4d281633672ec489a420a22672c91645bcdb0b006c59522dd88f9ebb6b8d1b8d9a1728388b0a6187c4c6cadac176684d", 0xa8, 0x146}]) 05:08:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xd, 0x20018800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000003bc0)) 05:08:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 05:08:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x10) 05:08:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000002) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") ioctl$LOOP_SET_DIRECT_IO(r1, 0x127e, 0x705000) [ 244.981004] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:08:14 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000f6dfe0)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "fc152a", "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"}}, 0x110) read(r0, &(0x7f0000000040)=""/184, 0xb8) [ 245.059629] ------------[ cut here ]------------ [ 245.067604] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 245.076604] WARNING: CPU: 1 PID: 7820 at lib/debugobjects.c:329 debug_print_object+0x16a/0x210 [ 245.085402] Kernel panic - not syncing: panic_on_warn set ... [ 245.091306] CPU: 1 PID: 7820 Comm: syz-executor4 Not tainted 4.19.0-rc8-next-20181016+ #95 [ 245.099711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.109065] Call Trace: 05:08:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xd, 0x20018800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000003bc0)) 05:08:14 executing program 2: [ 245.111657] dump_stack+0x244/0x39d [ 245.114833] kobject: 'loop0' (000000000075c5ad): kobject_uevent_env [ 245.115293] ? dump_stack_print_info.cold.1+0x20/0x20 [ 245.121698] kobject: 'loop0' (000000000075c5ad): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 245.126872] panic+0x2ad/0x55c [ 245.126885] ? add_taint.cold.5+0x16/0x16 [ 245.126899] ? __warn.cold.8+0x5/0x45 [ 245.126917] ? debug_print_object+0x16a/0x210 [ 245.151923] __warn.cold.8+0x20/0x45 [ 245.155648] ? debug_print_object+0x16a/0x210 [ 245.160149] report_bug+0x254/0x2d0 [ 245.163836] do_error_trap+0x11b/0x200 [ 245.167734] do_invalid_op+0x36/0x40 [ 245.171458] ? debug_print_object+0x16a/0x210 [ 245.175960] invalid_op+0x14/0x20 [ 245.179420] RIP: 0010:debug_print_object+0x16a/0x210 [ 245.184528] Code: 40 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 92 00 00 00 48 8b 14 dd 80 fc 40 88 4c 89 fe 48 c7 c7 20 f2 40 88 e8 96 25 b5 fd <0f> 0b 83 05 79 6a 60 06 01 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f [ 245.186856] kobject: 'loop3' (00000000a7159797): kobject_uevent_env [ 245.203459] RSP: 0018:ffff88017e71eda8 EFLAGS: 00010086 [ 245.203471] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffc9000a4bd000 [ 245.203480] RDX: 000000000003b221 RSI: ffffffff81647515 RDI: 0000000000000005 [ 245.203488] RBP: ffff88017e71ede8 R08: ffff88017dd7c380 R09: ffffed003b5e3eda [ 245.203495] R10: ffffed003b5e3eda R11: ffff8801daf1f6d7 R12: 0000000000000001 [ 245.203502] R13: ffffffff8939a4e0 R14: 0000000000000000 R15: ffffffff8840f6c0 [ 245.203523] ? vprintk_func+0x85/0x181 [ 245.203541] ? debug_print_object+0x16a/0x210 [ 245.211575] kobject: 'loop3' (00000000a7159797): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 245.215288] debug_check_no_obj_freed+0x3ae/0x58d [ 245.215307] ? debug_object_activate+0x600/0x600 [ 245.215320] ? check_preemption_disabled+0x48/0x280 [ 245.215340] kmem_cache_free+0x202/0x290 [ 245.241786] kobject: 'loop2' (0000000006258488): kobject_uevent_env [ 245.244385] free_task+0x16e/0x1f0 [ 245.244399] ? arch_release_task_struct+0x10/0x10 [ 245.244416] ? atomic_notifier_call_chain+0xed/0x190 [ 245.244430] __put_task_struct+0x2e6/0x620 [ 245.244447] ? free_task+0x1f0/0x1f0 [ 245.264288] kobject: 'loop2' (0000000006258488): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 245.269476] ? free_unref_page+0x960/0x960 [ 245.269500] finish_task_switch+0x66b/0x920 [ 245.305718] kobject: 'loop0' (000000000075c5ad): kobject_uevent_env [ 245.307956] ? __switch_to_asm+0x40/0x70 [ 245.307978] ? preempt_notifier_register+0x200/0x200 [ 245.312207] kobject: 'loop0' (000000000075c5ad): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 245.315886] ? __switch_to_asm+0x34/0x70 [ 245.315897] ? __switch_to_asm+0x34/0x70 [ 245.315908] ? __switch_to_asm+0x40/0x70 [ 245.315919] ? __switch_to_asm+0x34/0x70 [ 245.315933] ? __switch_to_asm+0x40/0x70 [ 245.379014] ? __switch_to_asm+0x34/0x70 [ 245.383077] ? __switch_to_asm+0x40/0x70 [ 245.387118] ? __switch_to_asm+0x34/0x70 [ 245.391163] ? __switch_to_asm+0x34/0x70 [ 245.395208] ? __switch_to_asm+0x40/0x70 [ 245.399258] ? __switch_to_asm+0x34/0x70 [ 245.403297] ? __switch_to_asm+0x40/0x70 [ 245.407338] ? __switch_to_asm+0x34/0x70 [ 245.411414] ? __switch_to_asm+0x40/0x70 [ 245.415464] __schedule+0x8d7/0x21d0 [ 245.419164] ? __sched_text_start+0x8/0x8 [ 245.423297] ? zap_class+0x640/0x640 [ 245.427033] ? plist_check_list+0xa0/0xa0 [ 245.431172] ? __schedule+0x8d7/0x21d0 [ 245.435052] schedule+0xfe/0x460 [ 245.438404] ? lock_downgrade+0x900/0x900 [ 245.442539] ? __schedule+0x21d0/0x21d0 [ 245.446510] ? kasan_check_read+0x11/0x20 [ 245.450739] ? do_raw_spin_unlock+0xa7/0x330 [ 245.455132] ? do_raw_spin_trylock+0x270/0x270 [ 245.459697] ? lock_acquire+0x1ed/0x520 [ 245.463658] futex_wait_queue_me+0x3f9/0x840 [ 245.468057] ? refill_pi_state_cache.part.8+0x310/0x310 [ 245.473403] ? _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 245.478488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.484013] ? get_futex_value_locked+0xcb/0xf0 [ 245.488663] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 245.493666] ? futex_wait_setup+0x266/0x3e0 [ 245.497974] ? futex_wake+0x760/0x760 [ 245.501762] ? futex_wake+0x613/0x760 [ 245.505550] futex_wait+0x45c/0xa50 [ 245.509163] ? futex_wait_setup+0x3e0/0x3e0 [ 245.513512] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 245.518694] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 245.523778] ? futex_wake+0x304/0x760 [ 245.527574] do_futex+0x31a/0x26d0 [ 245.531131] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.536667] ? check_preemption_disabled+0x48/0x280 [ 245.541680] ? exit_robust_list+0x280/0x280 [ 245.545983] ? debug_smp_processor_id+0x1c/0x20 [ 245.550643] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.555565] ? ucma_query+0xb20/0xb20 [ 245.559360] ? zap_class+0x640/0x640 [ 245.563058] ? zap_class+0x640/0x640 [ 245.566767] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.572303] ? _copy_from_user+0xdf/0x150 [ 245.576434] ? ucma_query+0xb20/0xb20 [ 245.580223] ? find_held_lock+0x36/0x1c0 [ 245.584274] ? __might_fault+0x12b/0x1e0 [ 245.588327] ? lock_downgrade+0x900/0x900 [ 245.592466] ? lock_release+0xa10/0xa10 [ 245.596426] ? perf_trace_sched_process_exec+0x860/0x860 [ 245.601861] ? trace_hardirqs_off_caller+0x300/0x300 [ 245.607167] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.612697] ? kasan_check_read+0x11/0x20 [ 245.616838] ? _copy_to_user+0xc8/0x110 [ 245.620834] __x64_sys_futex+0x472/0x6a0 [ 245.624902] ? do_futex+0x26d0/0x26d0 [ 245.628694] ? trace_hardirqs_on+0xbd/0x310 [ 245.633006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.638528] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.643876] ? trace_hardirqs_off_caller+0x300/0x300 [ 245.648968] do_syscall_64+0x1b9/0x820 [ 245.652843] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 245.658206] ? syscall_return_slowpath+0x5e0/0x5e0 [ 245.663128] ? trace_hardirqs_on_caller+0x310/0x310 [ 245.668131] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 245.673179] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 245.679831] ? __switch_to_asm+0x40/0x70 [ 245.683872] ? __switch_to_asm+0x34/0x70 [ 245.687935] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.692766] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.697938] RIP: 0033:0x457569 [ 245.701132] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.720038] RSP: 002b:00007f2e7b774cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 245.727734] RAX: ffffffffffffffda RBX: 000000000072c0e8 RCX: 0000000000457569 [ 245.734993] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072c0e8 [ 245.742250] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 245.749506] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c0ec [ 245.756770] R13: 00007fffe38604bf R14: 00007f2e7b7759c0 R15: 0000000000000003 [ 245.764048] [ 245.764055] ====================================================== [ 245.764061] WARNING: possible circular locking dependency detected [ 245.764066] 4.19.0-rc8-next-20181016+ #95 Not tainted [ 245.764071] ------------------------------------------------------ [ 245.764075] syz-executor4/7820 is trying to acquire lock: [ 245.764077] 000000002efeb9c7 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 245.764086] [ 245.764089] but task is already holding lock: [ 245.764091] 00000000bd738c52 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 245.764101] [ 245.764104] which lock already depends on the new lock. [ 245.764106] [ 245.764107] [ 245.764111] the existing dependency chain (in reverse order) is: [ 245.764112] [ 245.764114] -> #3 (&obj_hash[i].lock){-.-.}: [ 245.764123] _raw_spin_lock_irqsave+0x99/0xd0 [ 245.764126] __debug_object_init+0x127/0x1290 [ 245.764129] debug_object_init+0x16/0x20 [ 245.764132] hrtimer_init+0x97/0x490 [ 245.764134] init_dl_task_timer+0x1b/0x50 [ 245.764137] __sched_fork+0x2ae/0x590 [ 245.764139] init_idle+0x75/0x740 [ 245.764142] sched_init+0xb33/0xc02 [ 245.764144] start_kernel+0x4be/0xa2b [ 245.764147] x86_64_start_reservations+0x2e/0x30 [ 245.764150] x86_64_start_kernel+0x76/0x79 [ 245.764153] secondary_startup_64+0xa4/0xb0 [ 245.764154] [ 245.764156] -> #2 (&rq->lock){-.-.}: [ 245.764164] _raw_spin_lock+0x2d/0x40 [ 245.764167] task_fork_fair+0xb0/0x6d0 [ 245.764170] sched_fork+0x443/0xba0 [ 245.764173] copy_process+0x2585/0x8770 [ 245.764177] _do_fork+0x1cb/0x11c0 [ 245.764181] kernel_thread+0x34/0x40 [ 245.764185] rest_init+0x28/0x372 [ 245.764189] arch_call_rest_init+0xe/0x1b [ 245.764193] start_kernel+0x9f0/0xa2b [ 245.764198] x86_64_start_reservations+0x2e/0x30 [ 245.764203] x86_64_start_kernel+0x76/0x79 [ 245.764208] secondary_startup_64+0xa4/0xb0 [ 245.764211] [ 245.764213] -> #1 (&p->pi_lock){-.-.}: [ 245.764228] _raw_spin_lock_irqsave+0x99/0xd0 [ 245.764233] try_to_wake_up+0xd2/0x12e0 [ 245.764237] wake_up_process+0x10/0x20 [ 245.764241] __up.isra.1+0x1c0/0x2a0 [ 245.764243] up+0x13c/0x1c0 [ 245.764246] __up_console_sem+0xbe/0x1b0 [ 245.764249] console_unlock+0x80c/0x1190 [ 245.764251] do_con_write+0x1356/0x23b0 [ 245.764254] con_write+0x25/0xc0 [ 245.764256] n_tty_write+0x6c1/0x11a0 [ 245.764259] tty_write+0x3f1/0x880 [ 245.764261] __vfs_write+0x119/0x9f0 [ 245.764264] vfs_write+0x1fc/0x560 [ 245.764266] ksys_write+0x101/0x260 [ 245.764269] __x64_sys_write+0x73/0xb0 [ 245.764272] do_syscall_64+0x1b9/0x820 [ 245.764275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.764276] [ 245.764278] -> #0 ((console_sem).lock){-.-.}: [ 245.764287] lock_acquire+0x1ed/0x520 [ 245.764289] _raw_spin_lock_irqsave+0x99/0xd0 [ 245.764292] down_trylock+0x13/0x70 [ 245.764295] __down_trylock_console_sem+0xae/0x1f0 [ 245.764298] console_trylock+0x15/0xa0 [ 245.764300] vprintk_emit+0x372/0x990 [ 245.764303] vprintk_default+0x28/0x30 [ 245.764305] vprintk_func+0x7e/0x181 [ 245.764307] printk+0xa7/0xcf [ 245.764310] __warn_printk+0x8c/0xe0 [ 245.764313] debug_print_object+0x16a/0x210 [ 245.764316] debug_check_no_obj_freed+0x3ae/0x58d [ 245.764319] kmem_cache_free+0x202/0x290 [ 245.764321] free_task+0x16e/0x1f0 [ 245.764324] __put_task_struct+0x2e6/0x620 [ 245.764327] finish_task_switch+0x66b/0x920 [ 245.764329] __schedule+0x8d7/0x21d0 [ 245.764331] schedule+0xfe/0x460 [ 245.764334] futex_wait_queue_me+0x3f9/0x840 [ 245.764337] futex_wait+0x45c/0xa50 [ 245.764339] do_futex+0x31a/0x26d0 [ 245.764342] __x64_sys_futex+0x472/0x6a0 [ 245.764344] do_syscall_64+0x1b9/0x820 [ 245.764348] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.764349] [ 245.764352] other info that might help us debug this: [ 245.764353] [ 245.764355] Chain exists of: [ 245.764357] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 245.764368] [ 245.764371] Possible unsafe locking scenario: [ 245.764373] [ 245.764375] CPU0 CPU1 [ 245.764378] ---- ---- [ 245.764379] lock(&obj_hash[i].lock); [ 245.764386] lock(&rq->lock); [ 245.764391] lock(&obj_hash[i].lock); [ 245.764397] lock((console_sem).lock); [ 245.764402] [ 245.764404] *** DEADLOCK *** [ 245.764405] [ 245.764408] 1 lock held by syz-executor4/7820: [ 245.764409] #0: 00000000bd738c52 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 245.764420] [ 245.764423] stack backtrace: [ 245.764427] CPU: 1 PID: 7820 Comm: syz-executor4 Not tainted 4.19.0-rc8-next-20181016+ #95 [ 245.764432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.764434] Call Trace: [ 245.764436] dump_stack+0x244/0x39d [ 245.764439] ? dump_stack_print_info.cold.1+0x20/0x20 [ 245.764442] ? vprintk_func+0x85/0x181 [ 245.764445] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 245.764447] ? save_trace+0xe0/0x290 [ 245.764450] __lock_acquire+0x3399/0x4c20 [ 245.764453] ? mark_held_locks+0x130/0x130 [ 245.764455] ? mark_held_locks+0x130/0x130 [ 245.764458] ? zap_class+0x640/0x640 [ 245.764460] ? __lock_acquire+0x62f/0x4c20 [ 245.764463] ? print_usage_bug+0xc0/0xc0 [ 245.764466] ? mark_held_locks+0x130/0x130 [ 245.764468] ? print_usage_bug+0xc0/0xc0 [ 245.764471] ? __lock_acquire+0x62f/0x4c20 [ 245.764474] ? __lock_acquire+0x62f/0x4c20 [ 245.764476] ? mark_held_locks+0x130/0x130 [ 245.764479] ? __lock_acquire+0x62f/0x4c20 [ 245.764482] ? zap_class+0x640/0x640 [ 245.764485] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.764487] lock_acquire+0x1ed/0x520 [ 245.764490] ? down_trylock+0x13/0x70 [ 245.764492] ? lock_release+0xa10/0xa10 [ 245.764500] ? trace_hardirqs_off+0xb8/0x310 [ 245.764502] ? vprintk_emit+0x1de/0x990 [ 245.764505] ? trace_hardirqs_on+0x310/0x310 [ 245.764508] ? trace_hardirqs_off+0xb8/0x310 [ 245.764510] ? log_store+0x344/0x4c0 [ 245.764513] ? vprintk_emit+0x372/0x990 [ 245.764516] _raw_spin_lock_irqsave+0x99/0xd0 [ 245.764518] ? down_trylock+0x13/0x70 [ 245.764520] down_trylock+0x13/0x70 [ 245.764523] __down_trylock_console_sem+0xae/0x1f0 [ 245.764526] console_trylock+0x15/0xa0 [ 245.764529] vprintk_emit+0x372/0x990 [ 245.764531] ? wake_up_klogd+0x180/0x180 [ 245.764534] ? is_bpf_text_address+0xac/0x170 [ 245.764537] ? find_held_lock+0x36/0x1c0 [ 245.764539] ? zap_class+0x640/0x640 [ 245.764542] vprintk_default+0x28/0x30 [ 245.764544] vprintk_func+0x7e/0x181 [ 245.764546] printk+0xa7/0xcf [ 245.764549] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 245.764552] ? lock_acquire+0x1ed/0x520 [ 245.764554] ? __warn_printk+0x80/0xe0 [ 245.764557] __warn_printk+0x8c/0xe0 [ 245.764559] ? test_taint+0x20/0x20 [ 245.764562] ? kasan_check_read+0x11/0x20 [ 245.764565] ? do_raw_spin_lock+0x14f/0x350 [ 245.764567] ? kasan_check_read+0x11/0x20 [ 245.764570] ? rwlock_bug.part.2+0x90/0x90 [ 245.764573] debug_print_object+0x16a/0x210 [ 245.764576] debug_check_no_obj_freed+0x3ae/0x58d [ 245.764578] ? debug_object_activate+0x600/0x600 [ 245.764581] ? check_preemption_disabled+0x48/0x280 [ 245.764584] kmem_cache_free+0x202/0x290 [ 245.764586] free_task+0x16e/0x1f0 [ 245.764589] ? arch_release_task_struct+0x10/0x10 [ 245.764598] ? atomic_notifier_call_chain+0xed/0x190 [ 245.764601] __put_task_struct+0x2e6/0x620 [ 245.764603] ? free_task+0x1f0/0x1f0 [ 245.764606] ? free_unref_page+0x960/0x960 [ 245.764613] finish_task_switch+0x66b/0x920 [ 245.764618] ? __switch_to_asm+0x40/0x70 [ 245.764622] ? preempt_notifier_register+0x200/0x200 [ 245.764624] ? __switch_to_asm+0x34/0x70 [ 245.764627] ? __switch_to_asm+0x34/0x70 [ 245.764630] ? __switch_to_asm+0x40/0x70 [ 245.764640] ? __switch_to_asm+0x34/0x70 [ 245.764643] ? __switch_to_asm+0x40/0x70 [ 245.764645] ? __switch_to_asm+0x34/0x70 [ 245.764648] ? __switch_to_asm+0x40/0x70 [ 245.764650] ? __switch_to_asm+0x34/0x70 [ 245.764653] ? __switch_to_asm+0x34/0x70 [ 245.764656] ? __switch_to_asm+0x40/0x70 [ 245.764658] ? __switch_to_asm+0x34/0x70 [ 245.764661] ? __switch_to_asm+0x40/0x70 [ 245.764663] ? __switch_to_asm+0x34/0x70 [ 245.764666] ? __switch_to_asm+0x40/0x70 [ 245.764668] __schedule+0x8d7/0x21d0 [ 245.764671] ? __sched_text_start+0x8/0x8 [ 245.764674] ? zap_class+0x640/0x640 [ 245.764677] ? plist_check_list+0xa0/0xa0 [ 245.764679] ? __schedule+0x8d7/0x21d0 [ 245.764681] schedule+0xfe/0x460 [ 245.764684] ? lock_downgrade+0x900/0x900 [ 245.764687] ? __schedule+0x21d0/0x21d0 [ 245.764689] ? kasan_check_read+0x11/0x20 [ 245.764692] ? do_raw_spin_unlock+0xa7/0x330 [ 245.764695] ? do_raw_spin_trylock+0x270/0x270 [ 245.764698] ? lock_acquire+0x1ed/0x520 [ 245.764700] futex_wait_queue_me+0x3f9/0x840 [ 245.764704] ? refill_pi_state_cache.part.8+0x310/0x310 [ 245.764707] ? _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 245.764710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.764713] ? get_futex_value_locked+0xcb/0xf0 [ 245.764716] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 245.764719] ? futex_wait_setup+0x266/0x3e0 [ 245.764722] ? futex_wake+0x760/0x760 [ 245.764724] ? futex_wake+0x613/0x760 [ 245.764727] futex_wait+0x45c/0xa50 [ 245.764730] ? futex_wait_setup+0x3e0/0x3e0 [ 245.764733] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 245.764736] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 245.764738] ? futex_wake+0x304/0x760 [ 245.764741] do_futex+0x31a/0x26d0 [ 245.764744] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.764747] ? check_preemption_disabled+0x48/0x280 [ 245.764750] ? exit_robust_list+0x280/0x280 [ 245.764753] ? debug_smp_processor_id+0x1c/0x20 [ 245.764756] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.764758] ? ucma_query+0xb20/0xb20 [ 245.764761] ? zap_class+0x640/0x640 [ 245.764763] ? zap_class+0x640/0x640 [ 245.764766] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.764769] ? _copy_from_user+0xdf/0x150 [ 245.764771] ? ucma_query+0xb20/0xb20 [ 245.764774] ? find_held_lock+0x36/0x1c0 [ 245.764777] ? __might_fault+0x12b/0x1e0 [ 245.764779] ? lock_downgrade+0x900/0x900 [ 245.764782] ? lock_release+0xa10/0xa10 [ 245.764785] ? perf_trace_sched_process_exec+0x860/0x860 [ 245.764788] ? trace_hardirqs_off_caller+0x300/0x300 [ 245.764791] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.764794] ? kasan_check_read+0x11/0x20 [ 245.764797] ? _copy_to_user+0xc8/0x110 [ 245.764799] __x64_sys_futex+0x472/0x6a0 [ 245.764802] ? do_futex+0x26d0/0x26d0 [ 245.764804] ? trace_hardirqs_on+0xbd/0x310 [ 245.764808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.764811] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.764814] ? trace_hardirqs_off_caller+0x300/0x300 [ 245.764816] do_syscall_64+0x1b9/0x820 [ 245.764819] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 245.764828] Lost 17 message(s)! [ 245.766044] Kernel Offset: disabled [ 246.823447] Rebooting in 86400 seconds..