[info] Using makefile-style concurrent boot in runlevel 2. [ 43.480200][ T25] audit: type=1800 audit(1574116387.013:21): pid=7424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.530243][ T25] audit: type=1800 audit(1574116387.013:22): pid=7424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2019/11/18 22:33:18 fuzzer started 2019/11/18 22:33:20 dialing manager at 10.128.0.105:33487 2019/11/18 22:33:20 syscalls: 2566 2019/11/18 22:33:20 code coverage: enabled 2019/11/18 22:33:20 comparison tracing: enabled 2019/11/18 22:33:20 extra coverage: extra coverage is not supported by the kernel 2019/11/18 22:33:20 setuid sandbox: enabled 2019/11/18 22:33:20 namespace sandbox: enabled 2019/11/18 22:33:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 22:33:20 fault injection: enabled 2019/11/18 22:33:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 22:33:20 net packet injection: enabled 2019/11/18 22:33:20 net device setup: enabled 2019/11/18 22:33:20 concurrency sanitizer: enabled 2019/11/18 22:33:20 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 59.543408][ T7590] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/18 22:33:41 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'add_timer' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'generic_update_time' 'bio_chain' 'rcu_gp_fqs_check_wake' 'calc_timer_values' 'yama_ptracer_del' 'find_group_orlov' 'commit_echoes' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'ondemand_readahead' '__perf_event_overflow' 'poll_schedule_timeout' 'netlink_recvmsg' 'blk_mq_get_request' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' '__ext4_new_inode' 'copy_process' 'generic_fillattr' 'blk_mq_sched_dispatch_requests' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'do_syslog' 'get_signal' 'ext4_has_free_clusters' 'iput' 'icmp_global_allow' 'add_timer_on' '__writeback_single_inode' 'n_tty_receive_buf_common' 'mem_cgroup_select_victim_node' '__process_echoes' 'generic_file_read_iter' 'virtqueue_enable_cb_delayed' 'writeback_sb_inodes' 'mod_timer' 'tick_nohz_idle_stop_tick' 'page_counter_try_charge' 'ext4_nonda_switch' 'mm_update_next_owner' 'ext4_mark_iloc_dirty' 'sit_tunnel_xmit' 'snd_rawmidi_kernel_write1' 'tomoyo_supervisor' 'kauditd_thread' 'pipe_wait' 'find_get_pages_range_tag' 'ep_poll' 'ext4_free_inode' 'run_timer_softirq' 'wbt_issue' 'inet_send_prepare' 'sctp_assoc_migrate' 'ext4_writepages' '__hrtimer_run_queues' 'ext4_setattr' 'futex_wait_queue_me' 'vm_area_dup' 'blk_mq_run_hw_queue' 'pcpu_alloc' 'vti_tunnel_xmit' '__io_uring_register' 'relay_switch_subbuf' 'ext4_mb_good_group' 'd_alloc_parallel' 'tcp_add_backlog' 'bio_endio' 'filemap_map_pages' '__put_mountpoint' 'do_signal_stop' 'install_new_memslots' 'handle_mm_fault' 'tick_sched_do_timer' 'do_nanosleep' 'audit_log_start' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'kvm_mmu_notifier_invalidate_range_end' 'find_next_bit' 'netlink_getname' 'ip_finish_output2' '__find_get_block' 'flush_workqueue' 'p9_poll_workfn' '__rcu_read_unlock' '__get_user_pages' 'queue_access_lock' 'snd_seq_prioq_cell_out' '__skb_try_recv_from_queue' 'shmem_file_read_iter' 'balance_dirty_pages' 'pid_update_inode' 'atime_needs_update' 'taskstats_exit' 'inode_sync_complete' 'do_dentry_open' 'xas_clear_mark' 'shmem_getpage_gfp' 'fsnotify' 'inode_permission' 'complete_signal' '__mark_inode_dirty' 'process_srcu' 'snd_seq_check_queue' 'evict' 'delete_from_page_cache_batch' 'list_lru_count_one' 'echo_char' 'dd_has_work' 'lookup_fast' 'wbt_done' 'ktime_get_seconds' 'ext4_free_inodes_count' 'fprop_fraction_percpu' 'do_exit' '__cgroup_account_cputime' '__dentry_kill' 'timer_clear_idle' 'blk_stat_add' '__dev_queue_xmit' 'd_delete' 'p9_client_rpc' 'generic_write_end' 22:37:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x311) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000005c0), 0x4) 22:37:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffa, 0x4) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000001ac0)="8c5e9e81e0f7ab32", 0x1192aca8268c9077, 0x4, 0x0, 0xfe5f) [ 313.059850][ T7592] IPVS: ftp: loaded support on port[0] = 21 [ 313.163220][ T7594] IPVS: ftp: loaded support on port[0] = 21 [ 313.199161][ T7592] chnl_net:caif_netlink_parms(): no params data found 22:37:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0xd, 0x9, 0x1}, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) ptrace$cont(0x18, r3, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={0x1f, {{0xa, 0x4e24, 0x3, @ipv4={[], [], @empty}, 0x3}}, {{0xa, 0x4e24, 0x20, @rand_addr="9af5e4cabb291be3c1c2cfdd1b98a7d0", 0x6}}}, 0x108) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 313.268977][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.276316][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.287747][ T7592] device bridge_slave_0 entered promiscuous mode [ 313.321830][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.329319][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.355331][ T7592] device bridge_slave_1 entered promiscuous mode [ 313.377931][ T7594] chnl_net:caif_netlink_parms(): no params data found [ 313.414841][ T7592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.437629][ T7592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.463079][ T7592] team0: Port device team_slave_0 added [ 313.473034][ T7600] IPVS: ftp: loaded support on port[0] = 21 [ 313.489408][ T7594] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.498538][ T7594] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.506799][ T7594] device bridge_slave_0 entered promiscuous mode [ 313.516746][ T7592] team0: Port device team_slave_1 added 22:37:37 executing program 3: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 313.536025][ T7594] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.543089][ T7594] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.552463][ T7594] device bridge_slave_1 entered promiscuous mode [ 313.606078][ T7592] device hsr_slave_0 entered promiscuous mode [ 313.645007][ T7592] device hsr_slave_1 entered promiscuous mode [ 313.745915][ T7602] IPVS: ftp: loaded support on port[0] = 21 [ 313.776836][ T7594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:37:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 313.883338][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.890497][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.897804][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.904857][ T7592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.987297][ T7594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.121036][ T7594] team0: Port device team_slave_0 added [ 314.152403][ T7592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.198826][ T7594] team0: Port device team_slave_1 added [ 314.207689][ T7600] chnl_net:caif_netlink_parms(): no params data found [ 314.233537][ T7592] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.274589][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.282889][ T7597] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.334443][ T7597] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.354409][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.475362][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.486331][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.525598][ T7597] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.532653][ T7597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.604567][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.635824][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:37:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) syz_genetlink_get_family_id$ipvs(0x0) getpid() [ 314.655576][ T7597] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.662636][ T7597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.697455][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.742013][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.775418][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.806013][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.835403][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.866030][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.896162][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.926371][ T7597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.987387][ T7594] device hsr_slave_0 entered promiscuous mode [ 315.025884][ T7594] device hsr_slave_1 entered promiscuous mode [ 315.064119][ T7594] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.099628][ T7592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.114769][ T7592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.122983][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.136854][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.154189][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.171630][ T7635] IPVS: ftp: loaded support on port[0] = 21 [ 315.177440][ T7629] IPVS: ftp: loaded support on port[0] = 21 [ 315.201491][ T7602] chnl_net:caif_netlink_parms(): no params data found [ 315.248795][ T7600] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.262944][ T7600] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.274865][ T7600] device bridge_slave_0 entered promiscuous mode [ 315.287816][ T7600] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.297183][ T7600] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.308277][ T7600] device bridge_slave_1 entered promiscuous mode [ 315.316630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.327688][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.340978][ T7592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.421988][ T7600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.465521][ T7600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.484265][ T7602] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.491427][ T7602] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.504871][ T7602] device bridge_slave_0 entered promiscuous mode [ 315.554991][ T7600] team0: Port device team_slave_0 added [ 315.645935][ T7602] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.653004][ T7602] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.694911][ T7602] device bridge_slave_1 entered promiscuous mode [ 315.702544][ T7600] team0: Port device team_slave_1 added [ 315.721730][ T7594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.749094][ T7635] chnl_net:caif_netlink_parms(): no params data found [ 315.781901][ T7594] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.821274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.844862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.897441][ T7629] chnl_net:caif_netlink_parms(): no params data found 22:37:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc74424060000008a0000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000140), 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000140), 0x1c) r5 = dup2(r3, r4) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000080)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x72d, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.976475][ T7600] device hsr_slave_0 entered promiscuous mode [ 316.006430][ T7600] device hsr_slave_1 entered promiscuous mode [ 316.048048][ T7600] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.100222][ T7602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.131480][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.146907][ T7680] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 316.174935][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.194797][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.201846][ T7666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.235549][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.249167][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.274973][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.282045][ T7666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.340174][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.379635][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.404967][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.431073][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.535206][ T7602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:37:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xa00a00, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000800ffdf, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="8500000050fffffa18200000", @ANYRES32=r0, @ANYBLOB="0000000005000000629220001000000018180000", @ANYRES32=r1, @ANYBLOB="000000000000000085000000280000007fb5060043d329b56a743000080000001b8601000000000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000100851000000600000033fe2d4d4fc3cbc1e830e226231befa7094c89eb4bdd87161aec8a5ccb9b6ff8bb69724873b7d728720596536d6d3bfd16a2e294d7f3295dea059ad23a7beada741e0920376da3d8f5a4892795d898977858f67075bf0e0d65caf72f492ea2a3ebedf54acb51403294bbc7bc83dc6c923face2cc63549f2aa00e56a684aa0633425196e3592a91d5b0eb71b30643a3bd9881518f324921fe7ed6b0b04877556c6bb5c2352dfdbeb22b3b421449661ef726644eb4873e2e82bbd6a2a4dc8d06899086166819578732dfcc182f657dfc165cd1fc9837a6"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x70) [ 316.578284][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.598938][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.651898][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.684787][ T7681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.696542][ T7594] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 22:37:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf33ae0000"], 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000000004178f0240ef1e82b1227ca51d7a7654c3bdfedb7aa0764e1d69aa59b8da22483c833599bedc77bf5425dd1e54a2903fd209c76e7fd907c1ca394431d493e3d2edadd328875b2be832f6e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000800ffdf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x26e}, 0x96) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r10 = getpid() r11 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r11, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece", 0x9a, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r13}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard=0x0000000100000001,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c6f6f723d70707030747275730600862c657569643e", @ANYRESDEC=r14, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r16 = dup(r15) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') accept4$netrom(r16, &(0x7f0000001f00)={{0x3, @default}, [@remote, @null, @default, @netrom, @rose, @netrom, @bcast]}, &(0x7f0000001f80)=0x48, 0x180800) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1f, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffff7f79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r17, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) syz_open_dev$binderN(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x1001) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r18, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffb0, &(0x7f0000000000), &(0x7f00000005c0)="6f4000c66a421921e8d8beb42011b11579c90af4a85a677b920bf4620d6f719a959ffb1719acfb2cad184839023b7385bac892a3aa583ea16ca0d7b37c62c06e16d963779f949fcf6eadee688d27a4f5b69fab34a88d7e8f65000d82e82a74e480f076a03feb5f14a11e22e00dcf7b63132ba30af29fdf2d76e89a001ae7974335b7a4662a5f2a5e3e48c8c302e13ea6bf82a02e10cad06fb7e1dcbd5326b5558fec455d0a072b754edab8ada08e9ad20fc0ea613d504b6f1366823c2a32092db816354ce61bc87e8b142106"}, 0xffffffffffffff8e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r19, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getgroups(0x6, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0x0]) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 316.741000][ T7594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.780140][ T7635] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.817319][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.860482][ T7635] device bridge_slave_0 entered promiscuous mode [ 316.880882][ C0] hrtimer: interrupt took 37027 ns [ 316.885196][ T7635] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.893049][ T7635] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.933455][ T7635] device bridge_slave_1 entered promiscuous mode [ 317.013947][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.036675][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.057215][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.077120][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.121631][ T7594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.139382][ T7708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.196119][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.209405][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.254317][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.270188][ T7602] team0: Port device team_slave_0 added [ 317.282854][ T7629] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.303525][ T7629] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.335401][ T7629] device bridge_slave_0 entered promiscuous mode [ 317.362299][ T7629] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.399561][ T7629] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.439820][ T7629] device bridge_slave_1 entered promiscuous mode [ 317.459741][ T7635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.490390][ T7602] team0: Port device team_slave_1 added [ 317.554827][ T7635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.657293][ T7708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.693084][ T7629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.742421][ T7629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:37:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf33ae0000"], 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000000004178f0240ef1e82b1227ca51d7a7654c3bdfedb7aa0764e1d69aa59b8da22483c833599bedc77bf5425dd1e54a2903fd209c76e7fd907c1ca394431d493e3d2edadd328875b2be832f6e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000800ffdf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x26e}, 0x96) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r10 = getpid() r11 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r11, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece", 0x9a, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r13}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard=0x0000000100000001,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c6f6f723d70707030747275730600862c657569643e", @ANYRESDEC=r14, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r16 = dup(r15) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') accept4$netrom(r16, &(0x7f0000001f00)={{0x3, @default}, [@remote, @null, @default, @netrom, @rose, @netrom, @bcast]}, &(0x7f0000001f80)=0x48, 0x180800) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1f, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffff7f79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r17, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) syz_open_dev$binderN(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x1001) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r18, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffb0, &(0x7f0000000000), &(0x7f00000005c0)="6f4000c66a421921e8d8beb42011b11579c90af4a85a677b920bf4620d6f719a959ffb1719acfb2cad184839023b7385bac892a3aa583ea16ca0d7b37c62c06e16d963779f949fcf6eadee688d27a4f5b69fab34a88d7e8f65000d82e82a74e480f076a03feb5f14a11e22e00dcf7b63132ba30af29fdf2d76e89a001ae7974335b7a4662a5f2a5e3e48c8c302e13ea6bf82a02e10cad06fb7e1dcbd5326b5558fec455d0a072b754edab8ada08e9ad20fc0ea613d504b6f1366823c2a32092db816354ce61bc87e8b142106"}, 0xffffffffffffff8e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r19, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getgroups(0x6, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0x0]) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 317.876518][ T7602] device hsr_slave_0 entered promiscuous mode [ 317.895385][ T7602] device hsr_slave_1 entered promiscuous mode [ 317.941887][ T7602] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.978482][ T7635] team0: Port device team_slave_0 added 22:37:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf33ae0000"], 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000000004178f0240ef1e82b1227ca51d7a7654c3bdfedb7aa0764e1d69aa59b8da22483c833599bedc77bf5425dd1e54a2903fd209c76e7fd907c1ca394431d493e3d2edadd328875b2be832f6e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000800ffdf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x26e}, 0x96) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r10 = getpid() r11 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r11, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece", 0x9a, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r13}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard=0x0000000100000001,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c6f6f723d70707030747275730600862c657569643e", @ANYRESDEC=r14, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r16 = dup(r15) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') accept4$netrom(r16, &(0x7f0000001f00)={{0x3, @default}, [@remote, @null, @default, @netrom, @rose, @netrom, @bcast]}, &(0x7f0000001f80)=0x48, 0x180800) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1f, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffff7f79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r17, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) syz_open_dev$binderN(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x1001) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r18, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffb0, &(0x7f0000000000), &(0x7f00000005c0)="6f4000c66a421921e8d8beb42011b11579c90af4a85a677b920bf4620d6f719a959ffb1719acfb2cad184839023b7385bac892a3aa583ea16ca0d7b37c62c06e16d963779f949fcf6eadee688d27a4f5b69fab34a88d7e8f65000d82e82a74e480f076a03feb5f14a11e22e00dcf7b63132ba30af29fdf2d76e89a001ae7974335b7a4662a5f2a5e3e48c8c302e13ea6bf82a02e10cad06fb7e1dcbd5326b5558fec455d0a072b754edab8ada08e9ad20fc0ea613d504b6f1366823c2a32092db816354ce61bc87e8b142106"}, 0xffffffffffffff8e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r19, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getgroups(0x6, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0x0]) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 317.990558][ T7763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.018301][ T7600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.158746][ T7635] team0: Port device team_slave_1 added [ 318.189085][ T7600] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.212654][ T7629] team0: Port device team_slave_0 added [ 318.229370][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.272938][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.375479][ T7629] team0: Port device team_slave_1 added [ 318.397866][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.444598][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.452946][ T2856] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.460162][ T2856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.577402][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.617808][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.677427][ T2856] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.684512][ T2856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.754548][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:37:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x10000000003, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="58000000a100b41d7c9620faaf33ae0000"], 0x0) getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000000000000000000000004178f0240ef1e82b1227ca51d7a7654c3bdfedb7aa0764e1d69aa59b8da22483c833599bedc77bf5425dd1e54a2903fd209c76e7fd907c1ca394431d493e3d2edadd328875b2be832f6e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup2(r0, r2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000800ffdf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x26e}, 0x96) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) r10 = getpid() r11 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r11, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r12, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece", 0x9a, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)={[{@discard_size={'discard', 0x3d, 0x100000001}}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r13}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, 0x0) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf", 0x57, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4b", 0x15}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard=0x0000000100000001,euid<', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d2c736d61636b6673666c6f6f723d70707030747275730600862c657569643e", @ANYRESDEC=r14, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r16 = dup(r15) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') accept4$netrom(r16, &(0x7f0000001f00)={{0x3, @default}, [@remote, @null, @default, @netrom, @rose, @netrom, @bcast]}, &(0x7f0000001f80)=0x48, 0x180800) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1f, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffff7f79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r17, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0}, 0x40) syz_open_dev$binderN(&(0x7f0000002000)='/dev/binder#\x00', 0x0, 0x1001) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r18, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffb0, &(0x7f0000000000), &(0x7f00000005c0)="6f4000c66a421921e8d8beb42011b11579c90af4a85a677b920bf4620d6f719a959ffb1719acfb2cad184839023b7385bac892a3aa583ea16ca0d7b37c62c06e16d963779f949fcf6eadee688d27a4f5b69fab34a88d7e8f65000d82e82a74e480f076a03feb5f14a11e22e00dcf7b63132ba30af29fdf2d76e89a001ae7974335b7a4662a5f2a5e3e48c8c302e13ea6bf82a02e10cad06fb7e1dcbd5326b5558fec455d0a072b754edab8ada08e9ad20fc0ea613d504b6f1366823c2a32092db816354ce61bc87e8b142106"}, 0xffffffffffffff8e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x22, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r19, 0x0, 0x44, 0x0, &(0x7f0000000080)="4d50b441e692763113ef8745ffa3a30538bd7ee5e39d9d5902670800223ec75b4e1a9ae934c8f49b21f35c012238103650e1c4f9ed85e2cc4f890f3ee6312a7400021522", 0x0, 0x400}, 0x28) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getgroups(0x6, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0, 0x0]) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') [ 318.915037][ T7635] device hsr_slave_0 entered promiscuous mode [ 318.944415][ T7635] device hsr_slave_1 entered promiscuous mode [ 319.004134][ T7635] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.033532][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.049986][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.106285][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 22:37:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002e2000/0x4000)=nil, 0x4000, 0x8b9c0cc84510bf90) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x2000000000002) [ 319.156779][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.200701][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.243004][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.290876][ T7600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.338438][ T7600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.439990][ T7629] device hsr_slave_0 entered promiscuous mode [ 319.524529][ T7629] device hsr_slave_1 entered promiscuous mode [ 319.564368][ T7629] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.583234][ T7602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.623060][ T7810] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:37:43 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r4 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r7 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x4, 0x200) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x9) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r6, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r6, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r4, r5, 0x0, 0x7fffffff) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x7, 0x280}, 0x2, &(0x7f00000001c0)=[0x1, 0x81]}}) [ 319.757426][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.784915][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.816045][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.825230][ T7826] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 319.863659][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.919561][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.948988][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 319.949033][ T25] audit: type=1804 audit(1574116663.483:31): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/2/file0" dev="sda1" ino=16527 res=1 [ 320.043965][ T7602] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.104832][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.130669][ T25] audit: type=1804 audit(1574116663.543:32): pid=7831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/2/file0" dev="sda1" ino=16527 res=1 [ 320.154842][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.162926][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.248795][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.324636][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.355601][ T7600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.424107][ T25] audit: type=1804 audit(1574116663.583:33): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/2/file0" dev="sda1" ino=16527 res=1 [ 320.537109][ T7602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.607460][ T7602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.657573][ T25] audit: type=1804 audit(1574116663.583:34): pid=7832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/2/file0" dev="sda1" ino=16527 res=1 [ 320.687810][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.754581][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.763020][ T7625] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.770103][ T7625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.914575][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.984385][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.047239][ T7625] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.054320][ T7625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.134612][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.215071][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.284988][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.354587][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.424847][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.484506][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.544846][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.627213][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.674910][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.741504][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.821282][ T7602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.875694][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.883732][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.972227][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.034689][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.042132][ T2856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.123825][ T7635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.169776][ T7629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.205232][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.213065][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.259143][ T7635] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.289185][ T7629] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.311158][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.326074][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.384870][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.408898][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.420821][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.427911][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.514614][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.523369][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.594525][ T3013] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.601577][ T3013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.644568][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.653619][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.725278][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.733991][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.804389][ T3013] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.811464][ T3013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.854638][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.863420][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.937377][ T3013] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.944466][ T3013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.997436][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.045625][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.085007][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.137874][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.172560][ T7635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.224070][ T7635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.290579][ T7629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.344392][ T7629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.396018][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.404061][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.473528][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.523178][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.554813][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.609268][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.676966][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.695518][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.712909][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.730115][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.739060][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.750228][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.759262][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.771343][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.780151][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.791911][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.800802][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:37:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) sched_setattr(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x4, 0x7, 0x4, 0x24, 0x200]}, 0xe) socket(0x2000000000000021, 0x0, 0x10000000000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x20004001) [ 323.829131][ T7635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.840525][ T7629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.858936][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.896518][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.928009][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.941147][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.958782][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.987345][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.006804][ T3013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:37:47 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000640), 0x4}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x60, 0x8, 0x0, 0xb800, 0x9b, 0x8, &(0x7f0000000300)="8dcec48a1e902425bc23b5475778874bd48bf9a37fb298c543f29671e6d961b81b607d0001392188b4db046fa1626730d9c771130440015015f999db8a67ef1519570a6c2f2f0b0a39823fd4979704a191757c76a950cf68ae8bd1dbe8e011df23d12ce004fdbe3fdc262f60900e7ad2e7013465f3e416ad3e71f614887d2020ad41fa283566d1713d8516f03b1650d0401aaeeb699d929b379c6b"}) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'-\a~', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) add_key(&(0x7f00000004c0)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000500)='cifs.idmap\x00', 0x0, 0x0, r4) r5 = socket(0x8, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r6 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x6) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r7, 0x10c, 0x4000000008, &(0x7f0000000080), &(0x7f0000002600)=0x4) fallocate(r7, 0x3, 0x8002, 0x80000003) r8 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r10 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r11, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) setsockopt$bt_hci_HCI_TIME_STAMP(r11, 0x0, 0x3, &(0x7f0000000400)=0x1f, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000240)={0x5a, 0x3f, 0x66, 0x0, 0xe52, 0xff, 0x2d, 0x5, 0x5, 0x8, 0x0, 0xf9, 0x0, 0x0, 0x80, 0xd9, 0x1f, 0xe6, 0x81}) ioctl$VIDIOC_REQBUFS(r10, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) ioctl$DRM_IOCTL_FREE_BUFS(r10, 0x4010641a, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[0x1f, 0xfffffffc, 0xa9c, 0x1, 0x1, 0x80, 0x5, 0x8f]}) sendfile(r8, r9, 0x0, 0x7fffffff) r12 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r13 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000600)={'syz'}, &(0x7f0000000480)='X', 0xffffffffffffff21, 0xfffffffffffffff9) r14 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000740)="28f83d3c3b975ea85c67a3aa839a88bcd6d84ee6a98bf2f016cd3b7649ff00e12f1d91baf609b76301000f57fb2102a0ebb257e506df1a390cf4a9789f25dfe1087d64911e4f46c776909e52a53788659f75cb92a4", 0x55, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000080)={r13, r14, r12}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r13, &(0x7f00000003c0)="35767137720ac3f82f98e7ffe79b86c870b20b90b376128517bce88a461bea8ef5056116e1c8c52e95f9f6", 0x2b) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000200)={0x55, 0x1000, 0x5, {0x3f, 0x3}, {0x94a1, 0x6}, @period={0x5d, 0xcdc, 0x0, 0x5, 0xc7, {0x5ad8, 0x6, 0x0, 0x280}, 0x1, &(0x7f00000001c0)=[0x81]}}) [ 324.447562][ T25] audit: type=1804 audit(1574116667.983:35): pid=7954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/3/file0" dev="sda1" ino=16545 res=1 22:37:48 executing program 4: unshare(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) socket(0x0, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000d00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6d, 0x0, 0x46, 0x0, 0x3, 0x6, 0x0, 0x0, 0xfffffffffffffdc8, 0x0, 0x0, 0x4, 0x20, 0x0, 0x1, 0xa}, [{0x3, 0x0, 0x7, 0x0, 0x1, 0x2, 0xcc5, 0x1}, {0x6, 0x8, 0x0, 0x0, 0x0, 0x20}], "171ab7e50578497e506123cd02469e6a542fe837347ca8692465d7b447eb660ffa08227af4e6f788e95e9083c624766dc713013cb6302c4ba32002a150b602f79d6287cb709d17a1444214f41d796f731ea9e08e2445f7f1e86e31de0450223ea0598d52fc971d4f95eb9c4e50d8f75b972e264e6e3e03fa792b348ec01bd44a0671a2f6", [[], [], [], [], [], [], [], [], []]}, 0x9fc) [ 324.507996][ T25] audit: type=1804 audit(1574116667.983:36): pid=7954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/3/file0" dev="sda1" ino=16545 res=1 [ 324.566360][ T25] audit: type=1804 audit(1574116668.023:37): pid=7956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/3/file0" dev="sda1" ino=16545 res=1 [ 324.592173][ T25] audit: type=1804 audit(1574116668.023:38): pid=7957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir974935222/syzkaller.QUZk7A/3/file0" dev="sda1" ino=16545 res=1 22:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$SG_GET_TIMEOUT(r7, 0x2202, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f00000004c0), 0x1c) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r10, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'ublcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = gettid() sched_setattr(r11, &(0x7f0000000080)={0x30, 0x5, 0x1, 0x1, 0x3, 0x1, 0x4, 0x8000000000}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007dd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:37:48 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000800ffdf, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) r3 = memfd_create(&(0x7f0000000080)='}ppp0*trusted!++\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x3}, 0x10) 22:37:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@rand_addr=0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {0x0, 0x10001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000000040}, {0xffffffffffffffff, 0xffffffffffffffd}, 0x0, 0x6e6bb1}, {{@in6=@empty, 0x400000, 0x3c}, 0x0, @in=@multicast2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6f}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e25, 0x2, @local, 0x80000}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x88) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = dup3(r2, r3, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000140)=0x4, 0x4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='\xff\x01\x00\x00\x00\x00\x00\x00pa/capi20\x00', 0x100000, 0x0) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r7 = getpid() r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = getpgrp(r7) sched_setscheduler(r9, 0x0, &(0x7f0000000000)=0x3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r10 = socket(0x0, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) 22:37:48 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x40) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0600000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000001000000", 0x38}]) 22:37:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet(0x10, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0xffffffffffffffa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x400, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x6e}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$unix(0x1, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x39, &(0x7f0000000340)={0x0, 0x1}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x10ac4, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) syz_open_procfs(0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 324.841890][ T7975] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/5' not defined. 22:37:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@rand_addr=0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {0x0, 0x10001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000000040}, {0xffffffffffffffff, 0xffffffffffffffd}, 0x0, 0x6e6bb1}, {{@in6=@empty, 0x400000, 0x3c}, 0x0, @in=@multicast2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6f}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e25, 0x2, @local, 0x80000}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x88) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = dup3(r2, r3, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000140)=0x4, 0x4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='\xff\x01\x00\x00\x00\x00\x00\x00pa/capi20\x00', 0x100000, 0x0) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r7 = getpid() r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = getpgrp(r7) sched_setscheduler(r9, 0x0, &(0x7f0000000000)=0x3) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, &(0x7f0000000300), 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r10 = socket(0x0, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) [ 324.985590][ T7992] QAT: Invalid ioctl [ 324.990678][ T7992] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 325.019889][ T7992] IPVS: Scheduler module ip_vs_ublcr not found 22:37:48 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x40) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0600000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000001000000", 0x38}]) 22:37:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x28) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000410000108000000005432000000000000", @ANYRESOCT, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 22:37:49 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x40) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0600000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000001000000", 0x38}]) [ 325.642950][ T7990] QAT: Invalid ioctl [ 325.643845][ T8010] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:37:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1de) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0, 0x1000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000800ffdf, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000040)={0xa4, 0x7, 0x80, 'queue0\x00', 0x8}) [ 325.701910][ T8010] IPVS: Scheduler module ip_vs_ublcr not found 22:37:49 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000280)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x0, 0xf0, 0x0, 0x408, 0xc8, 0x0, 0x100}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x6c, &(0x7f0000000880), 0x1}}], 0x3ffffff000000f1, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x40000) r3 = socket$inet6_sctp(0xa, 0xb783d4bfc89f5389, 0x84) r4 = socket$inet(0x2, 0x5, 0x3) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000002c0)={r3, r4, 0xfffd, 0x30, &(0x7f00000001c0)="2cbf3fee99b3cd88e2b09f355ffb4f49ab23df361f843a000edd8107a4322e27276cc8c6732109271e7cf260e83350da", 0x7, 0x40, 0xeb4, 0x4, 0x2, 0x1, 0xfd, 'syz1\x00'}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x82, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 22:37:49 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='x@\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000c00010008000d00000000001800010008000200000000000c000700000000000000000008000400000000002c00020008000400000000000800090000000000080003000000000008000500000000000800030002ff"], 0x3}}, 0x0) write(r0, &(0x7f0000000000)="24140000000000f00485bc0440f7001d020b49ff70880000800374ff1038a5fc4ba82800080201000101030000ff000000000000004108e58342fa94a235a2a441f9", 0xfffffffffffffe19) 22:37:49 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4a200, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 22:37:49 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x40) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0600000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000001000000", 0x38}]) 22:37:49 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) socket(0x10, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x802b}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000800ffdf, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) flock(0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0xa8, 0x1) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 22:37:49 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x900) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r3 = dup3(r0, r1, 0xc0000) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)=0x1) r4 = socket$kcm(0x2, 0x2, 0x73) bind(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 22:37:49 executing program 2: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/41) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000380)=0x372) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x1}, 0x10) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/de~/dlmAcontrol\xa4', 0x4000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x100000800ffdf, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x16) pipe2(&(0x7f00000002c0), 0x800) bind$alg(r3, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(salsa20-generic,ghash-ce)\x00'}, 0x58) [ 326.402259][ T8057] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 326.443032][ T8062] hfs: can't find a HFS filesystem on dev loop2 [ 326.564463][ T8062] hfs: can't find a HFS filesystem on dev loop2 22:37:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000000000000009290000d8df5dfb76a0f17946e6c1498bc2a13c5bf771f5ac4f4732860094ce967045"], 0x30}}], 0x2, 0x0) 22:37:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f00000007c0)=@v1={0x2, "a2750384187efb8b00"}, 0xa, 0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) r5 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000800ffdf, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000440)=r6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) r8 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x110, r8, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c0}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x2040004}, 0x1) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r10, &(0x7f00000000c0), 0x2d) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r10, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r12}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r12}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x2000}, 0x40) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:37:50 executing program 2: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="4142193d211b47e320329f3f82065cd3359e572c3c5b381da2b77825f18999a03ee80cb8913bf7b488574502ee10d8720f0ffe4d2cbd969a408eb3971ae8dfbf9be5f7318f24d8991ec9e8f87a96287de27abd26fe9f5a9a5e2acf46c3747c024b6520112d6d42ed0a740e511632d3d4aa9552b001e9b73a5216304c"]) ioctl$KVM_GET_XSAVE(r6, 0x9000aea4, &(0x7f0000000140)) fallocate(r3, 0x797e3d94faf63860, 0x0, 0x84003ff) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) readahead(r0, 0x0, 0x8) fallocate(r7, 0x0, 0x0, 0x84003ff) close(r0) 22:37:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaabf2799a1f4d782b9586b8abb7d37224e200bbde774ff154c47feae13c92f5354b358b613c815eb389a9687028176d299a9362a60e3e11c88f3c59b4e2299713c4ec6fb62549dcd2f1af5c0203aa6f4f631bda0b4f76cfe", 0xad, 0x7}, {&(0x7f0000000100), 0x0, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {0x0}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)="6e0377858a8b3e3e987527316eda2a05ec2f872c4bfdbcff07b0e13c597beaf7aec6e33909cbf5ecc127", 0x2a}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB='discard,discard=0x0000000100000001,euid<', @ANYRESDEC=r1, @ANYBLOB=',smackfstransmute=,smackfsfloor=ppp0trusted,euid>', @ANYRESDEC=r2, @ANYBLOB="2c736d61636bbb725b7304d0f7f12c6f626a5f747970653d7c2c00"]) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r6, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000d40)={0x0}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000dc0)={r7, 0x80}, 0x8) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r8, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) recvfrom$inet6(r8, 0x0, 0x0, 0x40000000, &(0x7f0000000cc0)={0xa, 0x4e20, 0xe8, @mcast2}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:37:50 executing program 0: pkey_free(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000080c0)=0x68a4, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 22:37:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000000000000009290000d8df5dfb76a0f17946e6c1498bc2a13c5bf771f5ac4f4732860094ce967045"], 0x30}}], 0x2, 0x0) 22:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xb0000, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x5) 22:37:51 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7fff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) ioctl(r1, 0xfffffffffffbffc7, &(0x7f0000000080)) 22:37:51 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000000000000"], 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000180)=""/121) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 22:37:51 executing program 2: r0 = socket$inet6(0x10, 0x4, 0xfc) socket$netlink(0x10, 0x3, 0x11) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000140), 0x1c) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x200, 0x0) epoll_create(0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r4, &(0x7f0000000140), 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") dup3(r1, r0, 0x40000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_sys\x00', 0x275a, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/48, 0x30, 0x49) ptrace(0x10, r2) wait4(r2, 0x0, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x38) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet_tcp_int(r9, 0x6, 0x19, &(0x7f0000000080)=0x1, 0x4) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r9, 0xffffffffffffffff, 0x0, 0xfffffffd) connect$unix(r9, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 22:37:51 executing program 0: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) eventfd(0x0) eventfd(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) eventfd(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000800ffdf, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) 22:37:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f00000007c0)=@v1={0x2, "a2750384187efb8b00"}, 0xa, 0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) r5 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000800ffdf, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000440)=r6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) r8 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x110, r8, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c0}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x2040004}, 0x1) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r10, &(0x7f00000000c0), 0x2d) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r10, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r12}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r12}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x2000}, 0x40) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:37:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000800ffdf, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x10000, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x6, 0x6491}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r5, &(0x7f0000000040)='projid_map\x00') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000884700"], 0xfdef) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = fcntl$dupfd(r6, 0x0, r0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f00000001c0)={0x3, r7}) [ 327.759026][ T8136] IPVS: ftp: loaded support on port[0] = 21 22:37:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}) r3 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000800ffdf, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000001500)={r6}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x71, &(0x7f0000000040)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000180)={r10, @in6={{0xa, 0x4e22, 0x100, @rand_addr="ce123d5357c5ffd9072325596419b38c", 0xfffffffe}}, 0x3ff, 0x4, 0x3, 0x7fffffff}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r10, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}, 0x0, 0x3, 0x8, 0xe7c, 0x2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000180)={r11, 0x7fff}, &(0x7f00000001c0)=0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:37:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) fdatasync(0xffffffffffffffff) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000180)=0x400000, &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) listen(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2080, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r0, 0x0, 0x8, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = socket$kcm(0x2, 0x2, 0x73) bind(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) sendto$isdn(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="24ffffff40000000587cb548f216570d78c18338fa391217781f472aed19034e6ce8b2707e315cd69b7c5f599dcf23f0eb788edeb585521e92b33b2113102b58bc2bb8cf4a96c97b4c0da869798b5f7672c62914605a39f7670a6aa148c97d2faa22e4c5a5f0781d27831b16f8f1e753c9cc84bae82acfa86d8a4e6dc97f4a416261f24c5b46e354eeadf48431c8824baa35f444874114a834858f625e2cbc0505f760b2f1ea9a72567fc863372e0fe8dcaf7374396b8f65cc1835e54ac7d2e7dffe36f771e122f88a42"], 0xca, 0x4000, &(0x7f0000000400)={0x22, 0x3f, 0x6e, 0x3f}, 0x6) [ 328.126336][ T8154] device nr0 entered promiscuous mode 22:37:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x30040, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @empty}, &(0x7f0000000100)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xd) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r4, &(0x7f00000000c0), 0x2d) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$kcm(0x2, 0x2, 0x73) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) read$usbmon(r7, &(0x7f00000004c0)=""/47, 0x2f) bind(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r6, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) ioctl$SIOCX25SSUBSCRIP(r8, 0x89e1, &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x10000}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r4, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r9}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) getsockname$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="440000005200000128bd7000fcdbdf250a08000100", @ANYRES32=r3, @ANYBLOB="0800030004002000080006000800000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0800060006000000000000"], 0x44}}, 0x0) [ 328.256739][ T8162] ptrace attach of "/root/syz-executor.2"[8146] was attempted by "/root/syz-executor.2"[8162] [ 328.270114][ T8146] IPVS: ftp: loaded support on port[0] = 21 22:37:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x93) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0x1000, 0x1, 0x29a, @random="5dbdaefb1559", 'eql\x00'}) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) [ 328.469846][ T8152] device nr0 entered promiscuous mode 22:37:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f00000007c0)=@v1={0x2, "a2750384187efb8b00"}, 0xa, 0x5) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) r5 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000800ffdf, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000440)=r6) r7 = syz_open_dev$vbi(0x0, 0x0, 0x2) r8 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x110, r8, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c0}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x2040004}, 0x1) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r10, &(0x7f00000000c0), 0x2d) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r10, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="92e1729d3cc3154d9b3be3c07d189161226c0497", 0x14}, {&(0x7f0000000600)}], 0x2, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r12}}}, @dstopts={{0x18, 0x29, 0x37, {0x8}}}], 0x40}, 0x40080) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd4, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r12}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x2000}, 0x40) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:37:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) fdatasync(0xffffffffffffffff) r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000180)=0x400000, &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) listen(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r4, 0x0, 0x40000, 0x4) fallocate(r3, 0x0, 0x0, 0x110001) fdatasync(r4) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2080, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r0, 0x0, 0x8, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x0, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = socket$kcm(0x2, 0x2, 0x73) bind(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) getpeername(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty, 0x9}, 0x1c) sendto$isdn(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="24ffffff40000000587cb548f216570d78c18338fa391217781f472aed19034e6ce8b2707e315cd69b7c5f599dcf23f0eb788edeb585521e92b33b2113102b58bc2bb8cf4a96c97b4c0da869798b5f7672c62914605a39f7670a6aa148c97d2faa22e4c5a5f0781d27831b16f8f1e753c9cc84bae82acfa86d8a4e6dc97f4a416261f24c5b46e354eeadf48431c8824baa35f444874114a834858f625e2cbc0505f760b2f1ea9a72567fc863372e0fe8dcaf7374396b8f65cc1835e54ac7d2e7dffe36f771e122f88a42"], 0xca, 0x4000, &(0x7f0000000400)={0x22, 0x3f, 0x6e, 0x3f}, 0x6) 22:37:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3d825ade484d35e43c09f325866cce8da84683d482", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 22:37:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000800ffdf, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x8000000000000001) [ 328.947254][ T8200] 9pnet: Insufficient options for proto=fd [ 329.101068][ T8192] ================================================================== [ 329.109215][ T8192] BUG: KCSAN: data-race in l2tp_tunnel_del_work / sk_common_release [ 329.117191][ T8192] [ 329.119527][ T8192] read to 0xffff888121bd0cf8 of 8 bytes by task 7752 on cpu 1: [ 329.127778][ T8192] l2tp_tunnel_del_work+0x5b/0x510 [ 329.132895][ T8192] process_one_work+0x3d4/0x890 [ 329.137759][ T8192] worker_thread+0xa0/0x800 [ 329.142266][ T8192] kthread+0x1d4/0x200 [ 329.146336][ T8192] ret_from_fork+0x1f/0x30 [ 329.150743][ T8192] [ 329.153073][ T8192] write to 0xffff888121bd0cf8 of 8 bytes by task 8192 on cpu 0: [ 329.160705][ T8192] sk_common_release+0xbf/0x1d0 [ 329.165563][ T8192] udp_lib_close+0x1f/0x30 [ 329.169982][ T8192] inet_release+0x86/0x100 [ 329.174384][ T8192] inet6_release+0x4a/0x70 [ 329.178797][ T8192] __sock_release+0x85/0x160 [ 329.183378][ T8192] sock_close+0x24/0x30 [ 329.187526][ T8192] __fput+0x1e1/0x520 [ 329.191500][ T8192] ____fput+0x1f/0x30 [ 329.195503][ T8192] task_work_run+0xf6/0x130 [ 329.200003][ T8192] exit_to_usermode_loop+0x2b4/0x2c0 [ 329.205285][ T8192] do_syscall_64+0x353/0x370 [ 329.209873][ T8192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.215752][ T8192] [ 329.218071][ T8192] Reported by Kernel Concurrency Sanitizer on: [ 329.224217][ T8192] CPU: 0 PID: 8192 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 329.232008][ T8192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.242051][ T8192] ================================================================== [ 329.250100][ T8192] Kernel panic - not syncing: panic_on_warn set ... [ 329.256685][ T8192] CPU: 0 PID: 8192 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 329.264483][ T8192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.274527][ T8192] Call Trace: [ 329.277820][ T8192] dump_stack+0x11d/0x181 [ 329.282162][ T8192] panic+0x210/0x640 [ 329.286064][ T8192] ? vprintk_func+0x8d/0x140 [ 329.290657][ T8192] kcsan_report.cold+0xc/0xd [ 329.295246][ T8192] ? udp_v6_flush_pending_frames+0xb0/0xb0 [ 329.301051][ T8192] kcsan_setup_watchpoint+0x3fe/0x460 [ 329.306424][ T8192] ? udp_v6_flush_pending_frames+0xb0/0xb0 [ 329.312233][ T8192] __tsan_unaligned_write8+0xc4/0x100 [ 329.317604][ T8192] sk_common_release+0xbf/0x1d0 [ 329.322454][ T8192] udp_lib_close+0x1f/0x30 [ 329.326870][ T8192] inet_release+0x86/0x100 [ 329.331298][ T8192] inet6_release+0x4a/0x70 [ 329.335723][ T8192] __sock_release+0x85/0x160 [ 329.340317][ T8192] sock_close+0x24/0x30 [ 329.344469][ T8192] __fput+0x1e1/0x520 [ 329.348445][ T8192] ? __sock_release+0x160/0x160 [ 329.353296][ T8192] ____fput+0x1f/0x30 [ 329.357276][ T8192] task_work_run+0xf6/0x130 [ 329.361778][ T8192] exit_to_usermode_loop+0x2b4/0x2c0 [ 329.367069][ T8192] do_syscall_64+0x353/0x370 [ 329.371659][ T8192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.377545][ T8192] RIP: 0033:0x4141d1 [ 329.381444][ T8192] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 329.401049][ T8192] RSP: 002b:00007ffcfec8a640 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 329.409464][ T8192] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004141d1 [ 329.417432][ T8192] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 329.425406][ T8192] RBP: 0000000000000001 R08: ffffffff81313d72 R09: 000000003ccb759b [ 329.433381][ T8192] R10: 00007ffcfec8a720 R11: 0000000000000293 R12: 000000000075c9a0 [ 329.441342][ T8192] R13: 000000000075c9a0 R14: 00000000007643d8 R15: 000000000075bf2c [ 329.449423][ T8192] ? constant_test_bit+0x12/0x30 [ 329.455665][ T8192] Kernel Offset: disabled [ 329.459987][ T8192] Rebooting in 86400 seconds..