Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2019/10/25 01:48:15 fuzzer started 2019/10/25 01:48:17 dialing manager at 10.128.0.105:42135 2019/10/25 01:48:17 syscalls: 2524 2019/10/25 01:48:17 code coverage: enabled 2019/10/25 01:48:17 comparison tracing: enabled 2019/10/25 01:48:17 extra coverage: extra coverage is not supported by the kernel 2019/10/25 01:48:17 setuid sandbox: enabled 2019/10/25 01:48:17 namespace sandbox: enabled 2019/10/25 01:48:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 01:48:17 fault injection: enabled 2019/10/25 01:48:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 01:48:17 net packet injection: enabled 2019/10/25 01:48:17 net device setup: enabled 2019/10/25 01:48:17 concurrency sanitizer: enabled syzkaller login: [ 77.807129][ T7366] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/25 01:48:45 adding functions to KCSAN blacklist: 'p9_poll_workfn' 'wq_watchdog_reset_touched' 'ext4_nonda_switch' 'bio_endio' 'tick_nohz_idle_stop_tick' 'balance_dirty_pages' 'osq_lock' 'sit_tunnel_xmit' 'ext4_writepages' 'datagram_poll' 'generic_file_read_iter' '__hrtimer_run_queues' '__alloc_file' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' '__delete_from_page_cache' 'iput' 'vm_area_dup' '__ext4_new_inode' 'kvm_arch_vcpu_create' 'mem_cgroup_protected' 'futex_wait_queue_me' 'padata_find_next' '__perf_event_overflow' 'kvm_write_tsc' 'ktime_get_real_seconds' '__writeback_single_inode' 'audit_log_start' 'evict' '__filemap_fdatawrite_range' 'vti_tunnel_xmit' 'tick_do_update_jiffies64' 'tcp_add_backlog' 'ext4_free_inode' 'update_defense_level' 'blk_mq_dispatch_rq_list' 'inet_putpeer' 'kauditd_thread' 'ep_poll' 'tcp_poll' 'find_get_pages_range_tag' 'lru_add_drain_all' 'wbc_detach_inode' 'tick_sched_do_timer' 'snapshot_refaults' 'get_task_cred' 'add_timer' 'xas_find_marked' '__acct_update_integrals' '__dentry_kill' 'generic_write_end' 'sk_wait_data' 'install_new_memslots' 'ext4_mb_good_group' 'timer_clear_idle' 'wbt_wait' 'yama_ptracer_del' 'rcu_gp_fqs_loop' 'list_lru_count_one' '__skb_wait_for_more_packets' 'lookup_user_key' 'copy_process' 'pipe_wait' 'blk_mq_free_request' 'snd_seq_prioq_cell_out' 'blk_mq_run_hw_queue' 'udp6_lib_lookup2' 'pcpu_alloc' 'unix_release_sock' 'inode_permission' 'smpboot_thread_fn' 'generic_permission' '__nf_ct_refresh_acct' 'ext4_da_write_end' 'ext4_free_inodes_count' 'icmp_global_allow' 'kswapd' 'neigh_resolve_output' 'pipe_poll' 'l2tp_tunnel_del_work' 'do_syslog' 'd_delete' '__find_get_block' 'generic_fillattr' 'fasync_remove_entry' 'page_counter_try_charge' 'sbitmap_queue_clear' 'copy_creds' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'mm_update_next_owner' 'fsnotify' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'kvm_mmu_notifier_invalidate_range_end' 'virtqueue_disable_cb' 'dput' 'handle_mm_fault' 'alloc_empty_file' 'pid_update_inode' 'atime_needs_update' '__dev_queue_xmit' 'ipip_tunnel_xmit' 'exit_signals' 'snd_seq_check_queue' 'hrtimer_wakeup' '__thaw_task' 'rcu_gp_fqs_check_wake' 'mod_timer' 'shmem_getpage_gfp' 'kvm_arch_vcpu_load' '__neigh_event_send' 'kernfs_refresh_inode' 'task_dump_owner' 'do_signal_stop' '__do_page_fault' 'poll_schedule_timeout' 'run_timer_softirq' 'add_timer_on' 'ktime_get_seconds' '__add_to_page_cache_locked' 'mem_cgroup_select_victim_node' 'ext4_has_free_clusters' 'snd_seq_timer_get_cur_tick' 'filemap_map_pages' '__rcu_read_unlock' 'tomoyo_supervisor' 'wbt_issue' 'snd_ctl_notify' 'blk_mq_get_request' 'find_next_bit' '__splice_from_pipe' '__skb_try_recv_from_queue' '__ip6_make_skb' 'page_counter_charge' 'do_wait' '__tcp_select_window' 'process_srcu' '__mark_inode_dirty' 'do_exit' 'lookup_fast' 01:53:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3f, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)) [ 348.939355][ T7369] IPVS: ftp: loaded support on port[0] = 21 [ 349.077592][ T7369] chnl_net:caif_netlink_parms(): no params data found [ 349.130208][ T7369] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.139472][ T7369] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.147774][ T7369] device bridge_slave_0 entered promiscuous mode [ 349.158460][ T7369] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.165603][ T7369] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.173934][ T7369] device bridge_slave_1 entered promiscuous mode [ 349.189497][ T7372] IPVS: ftp: loaded support on port[0] = 21 [ 349.229540][ T7369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.250530][ T7369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:53:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) unshare(0x60000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect(r1, &(0x7f0000000300)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r2, 0x3}], 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x4000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r0) [ 349.314746][ T7369] team0: Port device team_slave_0 added [ 349.322181][ T7369] team0: Port device team_slave_1 added [ 349.343035][ T7372] chnl_net:caif_netlink_parms(): no params data found [ 349.452096][ T7369] device hsr_slave_0 entered promiscuous mode 01:53:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r4, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)='Z', 0xffc3}], 0x1}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000940)='a', 0x1}], 0x1}}], 0x2, 0x0) [ 349.577632][ T7369] device hsr_slave_1 entered promiscuous mode [ 349.634530][ T7372] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.648886][ T7372] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.657114][ T7372] device bridge_slave_0 entered promiscuous mode [ 349.682470][ T7377] IPVS: ftp: loaded support on port[0] = 21 [ 349.690878][ T7372] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.704787][ T7372] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.715689][ T7372] device bridge_slave_1 entered promiscuous mode [ 349.723909][ T7369] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.731041][ T7369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.738457][ T7369] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.745514][ T7369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.860133][ T7372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.879652][ T7372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:53:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020707041dfffd946ff20c0020200a1010000100021d85680c1baba20400ff7e", 0x24}], 0x14}, 0x0) [ 349.939879][ T7372] team0: Port device team_slave_0 added [ 349.962382][ T7372] team0: Port device team_slave_1 added [ 350.014588][ T7369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.036043][ T7381] IPVS: ftp: loaded support on port[0] = 21 [ 350.080455][ T7372] device hsr_slave_0 entered promiscuous mode [ 350.129173][ T7372] device hsr_slave_1 entered promiscuous mode [ 350.197370][ T7372] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.216623][ T7369] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.228369][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.250218][ T7373] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.270292][ T7373] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.281742][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 01:53:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 350.326918][ T7383] IPVS: ftp: loaded support on port[0] = 21 [ 350.355831][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.367537][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.376189][ T7373] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.383264][ T7373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.394109][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.402877][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.413239][ T7373] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.420347][ T7373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.428672][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.488108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.497854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.506627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.516944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.526380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.559723][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.571522][ T7388] IPVS: ftp: loaded support on port[0] = 21 [ 350.578704][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.587516][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.596067][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.604680][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.620423][ T7377] chnl_net:caif_netlink_parms(): no params data found [ 350.640923][ T7369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.686045][ T7372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.730538][ T7377] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.737764][ T7377] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.745497][ T7377] device bridge_slave_0 entered promiscuous mode [ 350.753492][ T7377] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.760652][ T7377] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.768908][ T7377] device bridge_slave_1 entered promiscuous mode [ 350.834051][ T7377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.843970][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.852129][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.872802][ T7381] chnl_net:caif_netlink_parms(): no params data found [ 350.891433][ T7377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.906835][ T7369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.927099][ T7372] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.979955][ T7377] team0: Port device team_slave_0 added [ 350.989432][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.000443][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.009631][ T7373] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.016704][ T7373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.025256][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.034926][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.043898][ T7373] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.051025][ T7373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.097314][ T7377] team0: Port device team_slave_1 added [ 351.112780][ T7383] chnl_net:caif_netlink_parms(): no params data found [ 351.142032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.153518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.163452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.234874][ T7381] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.242506][ T7381] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.252559][ T7381] device bridge_slave_0 entered promiscuous mode [ 351.269211][ T7397] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 351.285706][ T7381] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.293449][ T7381] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.302418][ T7381] device bridge_slave_1 entered promiscuous mode [ 351.312921][ T7383] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.321520][ T7383] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.330441][ T7383] device bridge_slave_0 entered promiscuous mode [ 351.339217][ T7383] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.346574][ T7383] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.356167][ T7397] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 351.359607][ T7383] device bridge_slave_1 entered promiscuous mode [ 351.386615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.395777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.405362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.415257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.425236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 01:53:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 351.434536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.448399][ T7372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.461348][ T7372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.521381][ T7377] device hsr_slave_0 entered promiscuous mode [ 351.539552][ T7406] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 351.577823][ T7377] device hsr_slave_1 entered promiscuous mode [ 351.617327][ T7377] debugfs: Directory 'hsr0' with parent '/' already present! 01:53:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 351.686067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.704471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.725414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.738913][ T7413] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 351.744307][ T7372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.779191][ T7381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.796983][ T7381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.849465][ T7383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:53:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 351.896661][ T7377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.945388][ T7383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.969884][ T7381] team0: Port device team_slave_0 added [ 351.976101][ T7388] chnl_net:caif_netlink_parms(): no params data found [ 351.990341][ T7377] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.999959][ T7425] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 352.016401][ T7381] team0: Port device team_slave_1 added [ 352.038562][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.046579][ T7373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.059019][ T7383] team0: Port device team_slave_0 added 01:53:14 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 352.120374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.130311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.152776][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.159967][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.183638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.197333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.222921][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.230166][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.252921][ T7383] team0: Port device team_slave_1 added 01:53:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 352.300596][ T7381] device hsr_slave_0 entered promiscuous mode [ 352.327677][ T7381] device hsr_slave_1 entered promiscuous mode [ 352.371865][ T7381] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.386841][ T7377] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 01:53:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x401}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2100a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0xc80, 0x52) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000080)={0x0, 0x3d}) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 352.417317][ T7377] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.458692][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.468079][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.497013][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.516971][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.526218][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.535923][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 01:53:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r11, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r10, @ANYRESDEC=r11]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r3, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 352.545124][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.557429][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.575923][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.585096][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.593726][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.603053][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.618965][ T7384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:53:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 352.675197][ T7377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.709308][ T7388] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.733239][ T7388] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.747462][ T7388] device bridge_slave_0 entered promiscuous mode [ 352.785931][ T7381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.798084][ T7388] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.805889][ C0] hrtimer: interrupt took 30446 ns [ 352.817816][ T7388] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.837333][ T7388] device bridge_slave_1 entered promiscuous mode [ 352.900388][ T7383] device hsr_slave_0 entered promiscuous mode [ 352.951191][ T7383] device hsr_slave_1 entered promiscuous mode [ 352.997461][ T7383] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.023072][ T7454] bridge0: port 3(gretap0) entered blocking state [ 353.030488][ T7454] bridge0: port 3(gretap0) entered disabled state [ 353.030695][ T7467] IPVS: ftp: loaded support on port[0] = 21 [ 353.039513][ T7454] device gretap0 entered promiscuous mode [ 353.050126][ T7454] bridge0: port 3(gretap0) entered blocking state [ 353.056701][ T7454] bridge0: port 3(gretap0) entered forwarding state [ 353.081473][ T7388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.118937][ T7381] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.140811][ T7470] IPVS: ftp: loaded support on port[0] = 21 [ 353.164465][ T7388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.177681][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.185771][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.206195][ T7381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.216957][ T7381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.250753][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.260462][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.269396][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.276562][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.287579][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.296720][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.306687][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.313893][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.322933][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.332649][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.342405][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.351830][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.361659][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.371485][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.381888][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.391045][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.400848][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.410080][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.426777][ T7381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.456418][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.465707][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.475008][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.494754][ T7383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.513017][ T7388] team0: Port device team_slave_0 added [ 353.529606][ T7383] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.541254][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.550714][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.565077][ T7388] team0: Port device team_slave_1 added [ 353.584380][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.603565][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.621332][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.628673][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.636762][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.645857][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.654573][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.661952][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.670356][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.679940][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.750861][ T7388] device hsr_slave_0 entered promiscuous mode [ 353.797936][ T7388] device hsr_slave_1 entered promiscuous mode [ 353.837304][ T7388] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.881986][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.902803][ T7471] IPVS: ftp: loaded support on port[0] = 21 [ 353.916384][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.937136][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.947068][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.963533][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.973339][ T7482] dccp_xmit_packet: Payload too large (65475) for featneg. [ 353.982307][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.992463][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.001817][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.018401][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.027546][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.043996][ T7383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.082819][ T7383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.216929][ T7388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.294349][ T7388] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.339881][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.358341][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.380748][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.405469][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.424156][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.431302][ T7379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.456304][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.474370][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.483549][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.490827][ T7379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.505516][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.527067][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.556960][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.583972][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:53:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:17 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) stat(&(0x7f0000000180)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(r0, &(0x7f00000002c0)) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setuid(0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x0, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0xb9, &(0x7f0000000380)=""/185, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x2, 0x9, 0x10000}, 0x10}, 0x70) socket$netlink(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 354.614706][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.658085][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.715176][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.739006][ T7380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.760758][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.778093][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.833741][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.858898][ T7388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.949520][ T7497] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 355.114676][ T7500] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 355.170083][ T7388] 8021q: adding VLAN 0 to HW filter on device batadv0 01:53:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200), 0xe) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x7, &(0x7f0000000040), 0x2) 01:53:18 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x241001, 0x0) 01:53:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:18 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2800) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000001380), &(0x7f00000013c0)=0x4) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) getegid() r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaYZer\x00', 0x4, 0xb0, &(0x7f0000000040)=""/176, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r7, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r2, r6}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb8e91f7f4c98a979}, 0xc, &(0x7f0000001300)={&(0x7f0000001400)=ANY=[@ANYBLOB="9c010080ec91a5f60c85f4fa4b3f1ecafae8f29f478d4026b327f00cf8cda460fb13548ce25a7a50", @ANYRES16=r1, @ANYBLOB="000129bd7000fbdbdf250300000008000100", @ANYRES32=r8, @ANYBLOB="8000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ab01000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x9c}, 0x1, 0x0, 0x0, 0x20000009}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:53:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r5, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r3, r4}) sendmsg$rds(r5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r8 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r8, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f000031aff8)={r6, r7}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r9, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r11 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r11, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f000031aff8)={r9, r10}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r12, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r12, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r14 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r14, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r14, 0x89e0, &(0x7f000031aff8)={r12, r13}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r15, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r15, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r17 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r17, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f000031aff8)={r15, r16}) sendmsg$rds(r17, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20, &(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESOCT=0x0], @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYBLOB="2c1df04432f9b6b8ce477f7ebd9b564769c53e34228ca193762fc6df3cb2866567e2160af8f35c13a37f5b55a6181202ea2afe93329a9471dcbc69565d56acf29b7b4ef8d03b6270c5da68af2879a8c0686ec052ec94dfb8194dc7c7f738d0ae0783402960c2c28d384bba9f8295991c2a48225f629d07db496756e1e1e359d149c9a8ee2b6e52fb15bd5fb148608369030959f91e4a45d629d581fe2a1c51bf395c212fcfd3a693c12226355b826178128cb176de71", @ANYRES64=r5, @ANYRESHEX, @ANYRESDEC=r0], @ANYBLOB=',wfdno=', @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES32=r17, @ANYRESOCT=0x0, @ANYPTR, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r0], @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES32]], @ANYBLOB="2c63616368657461673d70707030706f7369785f61636c5f6163636573732c0045970c2f13d797d7e64ae58f66ad239d5bdf17c4934bccaf1b24e946a0ebcd20de6a820519d65c438430044e2d1ee027d96406ba2e3d30b6c113f654f93c39e75bf52d7f96611a63bf624e20b03b6741cf209c51b3b32d83dabe3000dd97d76ab9cd152cabae75e62ea4964a6559d8d08a7ece6b8748371c1cd0396a6509ed13bad499071a5ce6e0dcd1ea0403b6f51aac0d11047409bdd69a0a"]) 01:53:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r5, 0x57, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"}, &(0x7f0000000440)=0x5f) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5, 0x80000000}, &(0x7f0000000240)=0x8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) socket(0x0, 0x3, 0x0) sched_setscheduler(0x0, 0x5, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000100)='./file1\x00', 0x0) syncfs(r7) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000001c0)=0x0) sched_getattr(r8, &(0x7f0000000200)={0x30}, 0x30, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file0\x00') mkdirat(r9, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f0000000280)='./file0/file0\x00') renameat2(r10, &(0x7f0000000100)='./file0/file0\x00', r10, &(0x7f0000000340)='./file0\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0x2) r11 = creat(&(0x7f0000000100)='./file1\x00', 0x0) syncfs(r11) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r11, 0xc0a85320, &(0x7f0000000480)={{0x40, 0x2}, 'port0\x00', 0x9a, 0x8000a, 0x3, 0x4, 0xffffffff, 0x0, 0xfffffffd, 0x0, 0x6, 0x5}) msgget(0x1, 0xc1) [ 355.709400][ T7528] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:53:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:18 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) r2 = semget$private(0x0, 0x1, 0xc2) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x331, 0xf848]) 01:53:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r11, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r10, @ANYRESDEC=r11]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r3, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 01:53:19 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2f, 0x4, 0x0, {0x4, 0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xcc, 0x41, 0x600, 0x70bd2a, 0x25dfdbfd, {0x8}, [@generic="23396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef04a8338c604898aa32c82af0c93bdae209c372b30c5eb992eb883e22632386801b83ab797ba5fb5f461dbf849f052c8dff5e4533ebcff298f3646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959cc4650d8bf53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474cff3"]}, 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000240)=0xcaf) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000a00)={{0x8, 0x4, 0x0, 0x3, 'syz1\x00', 0x9}, 0x1, 0x200, 0x0, r2, 0x7, 0x7fff, 'syz0\x00', &(0x7f0000000280)=['selfem0&\x00', 'net/netlink\x00', 'ppp1systemsystem\\%wlan0}mime_type\x00', 'wlan1\x00', 'net/netlink\x00', ']\x00', ':%%\x00'], 0x4f, [], [0x1, 0x7ff, 0x0, 0x2]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:53:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:19 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x2000000000}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="100041000007002e2f666b6cd23000"/24], 0x10) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r3, 0x0, 0x0, 0x4) ioperm(0x9, 0x401, 0x0) msgget(0x3, 0x1) 01:53:19 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000003c0)=@fragment, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100029bd7000fedbdf25030000002800050008000100756470001400020008000300060000000800040001000000080001006962000034000900080001007abc000008000100ff0700000800010088feffff080102004367000008000100ff0300000800020001000000"], 0x70}, 0x1, 0x0, 0x0, 0x400c456}, 0x5d035c7edf549427) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x8) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000340)={0x2d, 0x4, 0x0, {0x0, 0x80000001, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) 01:53:19 executing program 5: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r2, r3}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "ac8450c6ed96db91", "4adf340f77a24f8f720ea3d8a1125b4e", "c7ed4da4", "434e5968882537a7"}, 0x28) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="00838efc95fe5fed2cdc01f0c526183d1c07"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x88) [ 357.248428][ T7589] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 357.259199][ T7591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.359285][ T7588] FAT-fs (loop3): bogus number of reserved sectors [ 357.433779][ T7588] FAT-fs (loop3): Can't find a valid FAT filesystem 01:53:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) 01:53:20 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)={0x2f, 0x4, 0x0, {0x4, 0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xcc, 0x41, 0x600, 0x70bd2a, 0x25dfdbfd, {0x8}, [@generic="23396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef04a8338c604898aa32c82af0c93bdae209c372b30c5eb992eb883e22632386801b83ab797ba5fb5f461dbf849f052c8dff5e4533ebcff298f3646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959cc4650d8bf53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474cff3"]}, 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000480)={0x8, 0xffffffffffffffff, 0x3f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000005c0)={0x93b7, 0x3, 0x0, 0x20, 0x100000001, 0x2, 0x8}) setpriority(0x0, r2, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000240)=0xcaf) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f0000000a00)={{0x8, 0x4, 0x0, 0x3, 'syz1\x00', 0x9}, 0x1, 0x200, 0x0, r2, 0x7, 0x7fff, 'syz0\x00', &(0x7f0000000280)=['selfem0&\x00', 'net/netlink\x00', 'ppp1systemsystem\\%wlan0}mime_type\x00', 'wlan1\x00', 'net/netlink\x00', ']\x00', ':%%\x00'], 0x4f, [], [0x1, 0x7ff, 0x0, 0x2]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) unshare(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 357.625069][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 357.625093][ T25] audit: type=1800 audit(1571968400.365:31): pid=7594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16551 res=0 [ 357.708710][ T7597] IPVS: ftp: loaded support on port[0] = 21 01:53:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r11, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r10, @ANYRESDEC=r11]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r3, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 358.016831][ T7624] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:53:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x341, &(0x7f0000000200)=[{0x10, 0x100, 0x1, "31623cbfff1e5d90169db081ba709adb28264cbddd5fec64ed222bcc55caf1ce4f1db40eddfb3a57dbbb127d21ef2a81d0d01a1c8912c837727da046a3f11bdebf9ed9867cd370c22713cbdab74e907d11bcd8421bdccaf809c25120ec66aa199e520620b89804500f9ff04fbaaf45181c68fe540df43783cc3f29761f561e5e2e6f0f128c157d721eb0064cc25a2d1c615df77c5ae25ba20000"}], 0x10}}], 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, {0x5, 0xffff2454, 0x8}}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r5, r1) 01:53:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@journal_path={'journal_path', 0x3d, './file1'}, 0x19}]}) [ 358.450297][ T7646] bridge0: port 3(gretap0) entered blocking state [ 358.596157][ T7646] bridge0: port 3(gretap0) entered disabled state [ 358.639226][ T7653] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:53:21 executing program 5: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) msgget$private(0x0, 0x400) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) sendto(r3, &(0x7f0000000540)="2d759618e49dde4bd6435f4e53183b4b16c8472f7baee5763e6dafe28022861dc454620ab83719e1eaa1c0a0d15253e4f150292d", 0x34, 0x4000048, &(0x7f0000000940)=@hci={0x1f, r4}, 0x80) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1}) sendmsg$can_bcm(r0, &(0x7f0000000880)={&(0x7f00000000c0), 0x10, &(0x7f0000000840)={&(0x7f00000024c0)=ANY=[@ANYBLOB="09e887593aec0088fa3eb94d14cd30003e9978de068dfd3de0cd", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0300000001000000030000002189000020ab8b40615c4e639478c47f8c257108310286a56d5c78497892afb21db196dd2378af45e5073b01de75a961d5abe18f7a5f97a40ba4d292fa568b4814ffa1d2"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x48000) socket$inet6(0xa, 0x800000000000002, 0x0) setgroups(0x0, &(0x7f0000000480)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000008c0)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f00000003c0)={0x800, 0x10000000, 0x7fffffff, 0x5, 0x681, 0x8}) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x8, &(0x7f0000000700)=[{&(0x7f0000000200)="4a73b2a062aed25ea3747d955d302d3971824010564ed8c0f188c12e2b1b0bf2a74dd7ba8d933b26be9bef4b6028d06afcff844cdfe0dd39eefa54e1a6ea18fa1f69c79187ddb7d9a2aca8f19ab10fc27a2f869298a8f560b2d7e10142c1ec69e75237c4bbdede0f87b42cd831dea01e6325481c9d6f56b6beb43fb8db07ef333527f819d593e5551e96", 0x8a, 0x4}, {&(0x7f00000002c0)="4e609d89ee36e8e41401f34db3647edf71cd1f71040db4054839f45384568904211074b9a3f4a2d3fd9672b785565bae515774c81b94156df235599387f57c392d5ff7cc92f5a3d4549f8cd8d01e8773876d9bb002c842d472775ce473d964316f46d89a6fc5c0f7a9db63e9bf3c5f0880b83c8e57a754a086dc04f95fc0dbbe5c6724992c0ddb600323d9cbc19e26acbcbbab0ff68341c61ddb8ce90a54a7a8fe95ff968c4b31be8dc6fa877195098f", 0xb0, 0x5}, {&(0x7f0000000380)="598e21a10e3f2e1d4ca76bb4d6b274dc9a554358839c4f89a4b37bc8f00a5d66ed175958877582c82bee", 0x2a, 0x7}, {&(0x7f0000000400)="367120e6cf87e12d22729f3bd4b0bfe5fe42b9214b99279e2993970cf6e0d3f7e1e7ba74c97cb8aa99faf8213db677b674dd5558742d77420932269b48636060b974cdb36182248e6f7904da2c3ef52187e5fa800e8947fa3c76749dfdc1eaa2cc9ffcc5828a5e69548503755165b21c327e04a906f34bb26ae62733161cc076ed8ed4eb4c", 0x85, 0x7}, {&(0x7f00000004c0)="7f2ff55d6b0c0c0e605acde4bc6cc54bc7b7d68c567b204fdf6b1933693b57c7ff4a32bec457d8122c4ec6ca363bbcca7891fe48ce62a810185018eaa088b0d6c10be4c3d117c8ca4fefae45847392672a1602a96bda779a433aced45b109aa356e3c5ef5d2633462dfeef4d88d9c1d11ba12664d80ac1c9523e97fd94", 0x7d, 0x7fffffff}, {&(0x7f0000000580)="2b5664af918c07c3ab770aea2392f2f8174c96c3fee9a8aab698768318dc23de83b99d0b15938bf2ae8556c33c4dc0ccfea21ed15f5c6f939e998021d121d9dc5f24a2bd26e54d121a17f829a446f2dba36d447cb7427f8478c0a0a6c97448276019069d900e6ed44fe3d2d129c93045297d36fdae26c641e14689477c1c2978b6cf80026e4d1cfe2cb3b32bcac396fc9889d5f823e1fb7084701b74f1b56226d7827dc790d2c89a0a916dca3a2f8fc83a0f28ab013ff726a858d000c95bcca6a33326844bd79e6a88a0bb20915bc807df1dc30dda3b8b7e9e63a782f080316fb6b34310d8d3283ccd", 0xe9, 0x4}, {&(0x7f0000000680)="2834110530bf1462bfa732faafca086118f713996f46a28f420c9f60ab195c9d228b2ab5dc9a7cb7559a82045940de085ea09d1cfa6f0a8e793d79a3a68a7b5fb23379820a574cad3e48adf4eccfe4cdc3df7616b34617e45c1b512bbacc19fa1a159b593104", 0x66, 0x4}, {&(0x7f00000000c0), 0x0, 0xf}], 0x2000000, 0x0) [ 358.741510][ T7656] IPVS: ftp: loaded support on port[0] = 21 [ 358.746839][ T7646] device gretap0 entered promiscuous mode 01:53:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffc5, 0x520000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r11 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r11, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r10, @ANYRESDEC=r11]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r3, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x121c00, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000140)=0x37, 0x31d) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 358.855926][ T7646] bridge0: port 3(gretap0) entered blocking state [ 358.862552][ T7646] bridge0: port 3(gretap0) entered forwarding state 01:53:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x0, 0x1, 0xfffff312}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000ac", 0x1d}], 0x1}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40801, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0x2f, 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 359.051093][ T2624] ================================================================== [ 359.059246][ T2624] BUG: KCSAN: data-race in kcm_wait_data / skb_queue_tail [ 359.066534][ T2624] [ 359.068872][ T2624] read to 0xffff8880a1455890 of 8 bytes by task 7664 on cpu 0: [ 359.076424][ T2624] kcm_wait_data+0x4a/0x1f0 [ 359.080962][ T2624] kcm_recvmsg+0xac/0x320 [ 359.085294][ T2624] sock_recvmsg_nosec+0x5c/0x70 [ 359.090151][ T2624] ___sys_recvmsg+0x1a0/0x3e0 [ 359.094833][ T2624] do_recvmmsg+0x19a/0x5c0 [ 359.099252][ T2624] __sys_recvmmsg+0x1ef/0x200 [ 359.103930][ T2624] __x64_sys_recvmmsg+0x89/0xb0 [ 359.108782][ T2624] do_syscall_64+0xcc/0x370 [ 359.113286][ T2624] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.119180][ T2624] [ 359.121509][ T2624] write to 0xffff8880a1455890 of 8 bytes by task 2624 on cpu 1: [ 359.129838][ T2624] skb_queue_tail+0x6b/0xc0 [ 359.134344][ T2624] kcm_queue_rcv_skb+0x202/0x310 [ 359.139287][ T2624] kcm_rcv_strparser+0x74/0x4b0 [ 359.144135][ T2624] __strp_recv+0x348/0xf50 [ 359.148553][ T2624] strp_recv+0x84/0xa0 [ 359.152625][ T2624] tcp_read_sock+0x174/0x5c0 [ 359.157217][ T2624] strp_read_sock+0xd4/0x140 [ 359.161803][ T2624] strp_work+0x9a/0xe0 [ 359.165882][ T2624] process_one_work+0x3d4/0x890 [ 359.170734][ T2624] worker_thread+0xa0/0x800 [ 359.175239][ T2624] kthread+0x1d4/0x200 [ 359.179303][ T2624] ret_from_fork+0x1f/0x30 [ 359.183703][ T2624] [ 359.186024][ T2624] Reported by Kernel Concurrency Sanitizer on: [ 359.192184][ T2624] CPU: 1 PID: 2624 Comm: kworker/u4:4 Not tainted 5.4.0-rc3+ #0 [ 359.199816][ T2624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.209893][ T2624] Workqueue: kstrp strp_work [ 359.214479][ T2624] ================================================================== [ 359.222533][ T2624] Kernel panic - not syncing: panic_on_warn set ... [ 359.229233][ T2624] CPU: 1 PID: 2624 Comm: kworker/u4:4 Not tainted 5.4.0-rc3+ #0 [ 359.237003][ T2624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.247076][ T2624] Workqueue: kstrp strp_work [ 359.251690][ T2624] Call Trace: [ 359.254997][ T2624] dump_stack+0xf5/0x159 [ 359.259239][ T2624] panic+0x210/0x640 [ 359.263135][ T2624] ? process_one_work+0x3d4/0x890 [ 359.268153][ T2624] ? vprintk_func+0x8d/0x140 [ 359.273296][ T2624] kcsan_report.cold+0xc/0x10 [ 359.277975][ T2624] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 359.283537][ T2624] __tsan_write8+0x32/0x40 [ 359.287951][ T2624] skb_queue_tail+0x6b/0xc0 [ 359.292470][ T2624] kcm_queue_rcv_skb+0x202/0x310 [ 359.297415][ T2624] kcm_rcv_strparser+0x74/0x4b0 [ 359.302292][ T2624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 359.308551][ T2624] __strp_recv+0x348/0xf50 [ 359.313002][ T2624] strp_recv+0x84/0xa0 [ 359.317266][ T2624] tcp_read_sock+0x174/0x5c0 [ 359.321858][ T2624] ? strp_process+0xa0/0xa0 [ 359.326369][ T2624] ? tcp_ioctl+0x430/0x430 [ 359.330798][ T2624] strp_read_sock+0xd4/0x140 [ 359.335390][ T2624] strp_work+0x9a/0xe0 [ 359.339460][ T2624] process_one_work+0x3d4/0x890 [ 359.344324][ T2624] worker_thread+0xa0/0x800 [ 359.348835][ T2624] kthread+0x1d4/0x200 [ 359.352903][ T2624] ? rescuer_thread+0x6a0/0x6a0 [ 359.357749][ T2624] ? kthread_stop+0x2d0/0x2d0 [ 359.362423][ T2624] ret_from_fork+0x1f/0x30 [ 359.368368][ T2624] Kernel Offset: disabled [ 359.372689][ T2624] Rebooting in 86400 seconds..