[info] Using makefile-style concurrent boot in runlevel 2. [ 41.001756][ T26] audit: type=1800 audit(1574030337.807:21): pid=7390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 41.051737][ T26] audit: type=1800 audit(1574030337.807:22): pid=7390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2019/11/17 22:39:07 fuzzer started 2019/11/17 22:39:08 dialing manager at 10.128.0.105:33487 2019/11/17 22:39:09 syscalls: 2566 2019/11/17 22:39:09 code coverage: enabled 2019/11/17 22:39:09 comparison tracing: enabled 2019/11/17 22:39:09 extra coverage: extra coverage is not supported by the kernel 2019/11/17 22:39:09 setuid sandbox: enabled 2019/11/17 22:39:09 namespace sandbox: enabled 2019/11/17 22:39:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 22:39:09 fault injection: enabled 2019/11/17 22:39:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 22:39:09 net packet injection: enabled 2019/11/17 22:39:09 net device setup: enabled 2019/11/17 22:39:09 concurrency sanitizer: enabled 2019/11/17 22:39:09 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 59.076315][ T7560] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/17 22:39:23 adding functions to KCSAN blacklist: 'futex_wait_queue_me' 'ktime_get_seconds' 'blk_mq_run_hw_queue' 'relay_switch_subbuf' 'vm_area_dup' 'ext4_free_inodes_count' 'fprop_fraction_percpu' 'tcp_add_backlog' 'do_exit' 'filemap_map_pages' 'blk_stat_add' '__dev_queue_xmit' 'generic_write_end' 'timer_clear_idle' 'tick_sched_do_timer' 'add_timer' 'lruvec_lru_size' '__delete_from_page_cache' 'netlink_overrun' 'do_signal_stop' 'rcu_gp_fqs_check_wake' 'tick_do_update_jiffies64' 'yama_ptracer_del' 'audit_log_start' 'rcu_gp_fqs_loop' 'ktime_get_real_seconds' 'xas_find_marked' 'ext4_da_write_end' 'find_next_bit' 'do_nanosleep' 'p9_poll_workfn' 'commit_echoes' 'shmem_add_to_page_cache' 'ip_tunnel_xmit' '__add_to_page_cache_locked' 'poll_schedule_timeout' 'find_group_orlov' '__snd_rawmidi_transmit_ack' 'snd_ctl_notify' 'queue_access_lock' '__ext4_new_inode' 'blk_mq_get_request' 'generic_fillattr' 'balance_dirty_pages' 'snd_seq_prioq_cell_out' 'blk_mq_sched_dispatch_requests' 'copy_process' 'blk_mq_dispatch_rq_list' 'taskstats_exit' 'do_syslog' 'pid_update_inode' 'get_signal' 'ext4_has_free_clusters' 'pipe_poll' 'xas_clear_mark' 'inode_sync_complete' 'mem_cgroup_select_victim_node' '__mark_inode_dirty' '__process_echoes' 'shmem_getpage_gfp' 'mod_timer' 'n_tty_receive_buf_common' 'page_counter_try_charge' 'ext4_nonda_switch' 'delete_from_page_cache_batch' 'process_srcu' 'mm_update_next_owner' 'snd_seq_check_queue' 'tomoyo_supervisor' 'tick_nohz_idle_stop_tick' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'list_lru_count_one' 'pipe_wait' 'find_get_pages_range_tag' 'echo_char' 'ext4_free_inode' 'run_timer_softirq' 'wbt_done' 'dd_has_work' 'wbt_issue' 'inet_send_prepare' '__hrtimer_run_queues' 'ep_poll' 'sctp_assoc_migrate' 22:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x80011, r2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) [ 335.725708][ T7563] IPVS: ftp: loaded support on port[0] = 21 22:43:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001440)=@add_del={0x2, &(0x7f0000000340)='nlmon0\x00'}) [ 335.794612][ T7563] chnl_net:caif_netlink_parms(): no params data found [ 335.841439][ T7563] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.848851][ T7563] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.856916][ T7563] device bridge_slave_0 entered promiscuous mode [ 335.864353][ T7563] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.879319][ T7563] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.887036][ T7563] device bridge_slave_1 entered promiscuous mode [ 335.929650][ T7563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.950342][ T7563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.964923][ T7567] IPVS: ftp: loaded support on port[0] = 21 [ 335.984980][ T7563] team0: Port device team_slave_0 added [ 336.001603][ T7563] team0: Port device team_slave_1 added 22:43:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='romfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 336.071317][ T7563] device hsr_slave_0 entered promiscuous mode [ 336.139961][ T7563] device hsr_slave_1 entered promiscuous mode [ 336.205085][ T7570] IPVS: ftp: loaded support on port[0] = 21 [ 336.219218][ T7563] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.226373][ T7563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.233687][ T7563] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.240748][ T7563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.375860][ T7567] chnl_net:caif_netlink_parms(): no params data found 22:43:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x04\x00!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 336.484131][ T7567] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.519265][ T7567] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.526988][ T7567] device bridge_slave_0 entered promiscuous mode [ 336.570647][ T7567] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.577728][ T7567] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.639936][ T7567] device bridge_slave_1 entered promiscuous mode [ 336.703967][ T7567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.790501][ T7567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.909714][ T2655] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.929597][ T2655] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.973910][ T7570] chnl_net:caif_netlink_parms(): no params data found [ 337.006805][ T7598] IPVS: ftp: loaded support on port[0] = 21 [ 337.021197][ T7563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.028993][ T7567] team0: Port device team_slave_0 added [ 337.090838][ T7567] team0: Port device team_slave_1 added [ 337.131227][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.161624][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.182789][ T7563] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.244558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.261801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:43:54 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 337.289758][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.296832][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.369327][ T7570] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.376403][ T7570] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.410929][ T7570] device bridge_slave_0 entered promiscuous mode [ 337.473057][ T7567] device hsr_slave_0 entered promiscuous mode [ 337.531071][ T7567] device hsr_slave_1 entered promiscuous mode [ 337.569288][ T7567] debugfs: Directory 'hsr0' with parent '/' already present! [ 337.590207][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.618618][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.649910][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.657059][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.694181][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.721972][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.750865][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.780402][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.792806][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.811990][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.825354][ T7563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.837927][ T7563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.851984][ T7570] bridge0: port 2(bridge_slave_1) entered blocking state 22:43:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x202, 0xdd) [ 337.859049][ T7570] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.868773][ T7570] device bridge_slave_1 entered promiscuous mode [ 337.896330][ T7602] IPVS: ftp: loaded support on port[0] = 21 [ 337.907580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.920433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.938903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.962324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.972863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.072114][ T7570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.120716][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.128479][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.149777][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.181204][ T7563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.201672][ T7617] IPVS: ftp: loaded support on port[0] = 21 [ 338.250167][ T7570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.307565][ T7570] team0: Port device team_slave_0 added [ 338.414708][ T7598] chnl_net:caif_netlink_parms(): no params data found [ 338.446686][ T7570] team0: Port device team_slave_1 added [ 338.513886][ T7602] chnl_net:caif_netlink_parms(): no params data found [ 338.582059][ T7570] device hsr_slave_0 entered promiscuous mode [ 338.609788][ T7570] device hsr_slave_1 entered promiscuous mode [ 338.669279][ T7570] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.686862][ T7567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.788438][ T7567] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.828437][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.841591][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.949399][ T7602] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.956513][ T7602] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.000022][ T7602] device bridge_slave_0 entered promiscuous mode [ 339.049083][ T7598] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.067258][ T7598] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.098203][ T7598] device bridge_slave_0 entered promiscuous mode [ 339.199875][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.231787][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.259722][ T7566] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.266805][ T7566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.322171][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.352799][ T7602] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.371355][ T7602] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.379105][ T7602] device bridge_slave_1 entered promiscuous mode [ 339.406075][ T7598] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.413592][ T7598] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.430051][ T7598] device bridge_slave_1 entered promiscuous mode [ 339.467898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.489851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.498209][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.505255][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.559754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.568495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.600195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.608800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.666426][ T7617] chnl_net:caif_netlink_parms(): no params data found [ 339.720531][ T7598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.759390][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.779638][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.788233][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.820195][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.828511][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.869936][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.892050][ T7601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.918046][ T7567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:43:56 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 339.944316][ T7598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.972402][ T7602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.029065][ T7602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.099061][ T7617] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.134368][ T7617] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.187252][ T7617] device bridge_slave_0 entered promiscuous mode 22:43:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 340.228364][ T7598] team0: Port device team_slave_0 added [ 340.250551][ T7598] team0: Port device team_slave_1 added [ 340.360476][ T7598] device hsr_slave_0 entered promiscuous mode [ 340.399802][ T7598] device hsr_slave_1 entered promiscuous mode [ 340.449309][ T7598] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.491556][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.498653][ T7617] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.550105][ T7617] device bridge_slave_1 entered promiscuous mode [ 340.612394][ T7570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.640103][ T7602] team0: Port device team_slave_0 added 22:43:57 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000170100000300000000000000000000001800000000000008170100000300000000000000000000dfa8000000000000001701000002000000940000007bf65fdc2a7c14581acb4e0e07aa04af59d74d0faeebc7a79b848803a04c73af1f3adb6648440daacb12eefe0741fdb5e0ca841d5fffa06c9e7fd2b09cbb4fd1faedf73265ba8c9ac9800c981255b3f7707f730f99acf38551ebb8397ffd3adc521caddb529366498b373b24be5b7db8730bb9ab8213a2b64e495143bb72c198aff301b3bf291ff67657fc33b942ac5a77cd00db5a9a593f76"], 0xdd}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x16e, 0x0, 0x0, 0x289) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='\x00\a\x00\x00\xbd\x01[\xc0\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7?\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\x8cl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xbe\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1}\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/332) getdents(r5, &(0x7f0000000500)=""/389, 0x4492) [ 340.657636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.665251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.732375][ T7567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.781616][ T7602] team0: Port device team_slave_1 added [ 340.794102][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.823657][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.889348][ T7570] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.897965][ T7686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 340.952016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.980375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.032734][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.039838][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.128613][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.186179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.248754][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.255860][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.313381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.361618][ T7617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.420704][ T7617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:43:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl(0xffffffffffffffff, 0xfffffbff4068aeb3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) getdents(r1, &(0x7f0000000300)=""/162, 0xa2) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x24008000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x59580, 0x0) tee(r2, 0xffffffffffffffff, 0x2, 0x6) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 341.480415][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.489191][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.528414][ T7570] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.579647][ T7570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.664815][ T7602] device hsr_slave_0 entered promiscuous mode 22:43:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) ioctl(0xffffffffffffffff, 0xfffffbff4068aeb3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) getdents(r1, &(0x7f0000000300)=""/162, 0xa2) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x24008000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x59580, 0x0) tee(r2, 0xffffffffffffffff, 0x2, 0x6) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 341.712734][ T7602] device hsr_slave_1 entered promiscuous mode [ 341.749307][ T7602] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.787140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.802064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.833418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.853419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.879965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.912920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.938421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.982150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.018144][ T7617] team0: Port device team_slave_0 added 22:43:58 executing program 0: r0 = socket$inet6(0xa, 0x1200000002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b5f163ee344b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c000100000000f9ff0049760000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x115) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000340)={@empty, r2}, 0x14) [ 342.041917][ T7617] team0: Port device team_slave_1 added [ 342.151766][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.163066][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.274327][ T7617] device hsr_slave_0 entered promiscuous mode [ 342.329647][ T7617] device hsr_slave_1 entered promiscuous mode [ 342.379339][ T7617] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.393775][ T7570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.415479][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.433025][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.597521][ T7598] 8021q: adding VLAN 0 to HW filter on device bond0 22:43:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a199000036002908000a000200000000010000000000000089990100ffffffff0000b51600000000000000011c3880c60e4f296136446dca987292f886e8ed3b84b01758d9aeeec6e3a90c44e20a9e1d67d45dd95fbd73434f9ec6d089c0e94f6cd4fae6b920c9b532d1e7c68b2f4d71531f54ebaae1ed9eebc211fc87112006cc8c0fc12a8d19e2bf25ab2fea4b59b7fba617a8386b04110e8f102c09c76b0d9b08ec6d607f0a215e2dc1f990d0f9192dfba4bc8b05ea5b62fcf860b09bd6c2e6da72a4fc917d0dbd507a352254024de38908d4e65b018c1c4ed68c6a428e443d6f2f8ddbafca1c4e579f9019805797004d86f1a27f847c164a93d535db6ae9af8b1453b36db1663fe2be08c726b61eb5166b4fae3febef103f071a524c246faa57"], 0x33fe0}, 0x1, 0xffffff7f0e000000}, 0x0) 22:43:59 executing program 0: creat(0x0, 0x6857b21ff1155d90) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 342.715909][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.779906][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.868733][ T7598] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.930813][ T7602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.973182][ T7792] netlink: zone id is out of range [ 343.052750][ T7792] netlink: zone id is out of range [ 343.106921][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.172294][ T7792] netlink: zone id is out of range [ 343.182962][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.209328][ T7792] netlink: zone id is out of range [ 343.248858][ T7566] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.256207][ T7566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.267114][ T7792] netlink: zone id is out of range [ 343.323161][ T7792] netlink: zone id is out of range [ 343.354095][ T7792] netlink: zone id is out of range [ 343.386317][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.404587][ T7792] netlink: zone id is out of range [ 343.442424][ T7792] netlink: zone id is out of range [ 343.469288][ T7792] netlink: zone id is out of range [ 343.473487][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:44:00 executing program 2: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x760000}, 0x200000}) [ 343.578811][ T7566] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.585928][ T7566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.728316][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.806950][ C0] hrtimer: interrupt took 25409 ns [ 343.852048][ T7566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.898099][ T7617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.955061][ T7602] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.987861][ T7598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.089272][ T7598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.144783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.179891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.232891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.269761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.278294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.360229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.369027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.450462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.458830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.510049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.549363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.563055][ T7617] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.673799][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.682589][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.719920][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.757332][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.782787][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.802499][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.829931][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.836992][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.890120][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.932919][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.972758][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.979872][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.052524][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.084126][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.130431][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.173480][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.223373][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.262805][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.283359][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.309387][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.316844][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.370142][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.409573][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.416710][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.479749][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.519901][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.560245][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.567476][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.603324][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.627842][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.648715][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.681283][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.695004][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.703930][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.712369][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.720931][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.733931][ T7598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.749874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.758475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.770118][ T7602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.784608][ T7602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.802107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.811448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.819864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.828569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.837941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.846452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.864603][ T7617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.876481][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.886352][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.895142][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.908394][ T7602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.923536][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.931569][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.947539][ T7617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.955374][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.964111][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.035067][ T7850] bond0: (slave bond_slave_1): Releasing backup interface 22:44:02 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 22:44:03 executing program 4: tkill(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:44:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x3) 22:44:03 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 22:44:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 22:44:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='-\x0e\x00\x00\x00\x00\x00\x00p#\x12', 0x0, 0x1) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000380)={0x1, 0x0, &(0x7f0000000200)}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/\x00\x00\x00\x00\xa9Z\xe4\x19\x00\b', 0x46e6c5ade84e4a4d, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) close(r5) sendfile(r0, r0, 0x0, 0x40fdf) 22:44:03 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f00000001c0)="10", 0x36c) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 22:44:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='-\x0e\x00\x00\x00\x00\x00\x00p#\x12', 0x0, 0x1) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000380)={0x1, 0x0, &(0x7f0000000200)}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/\x00\x00\x00\x00\xa9Z\xe4\x19\x00\b', 0x46e6c5ade84e4a4d, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) close(r5) sendfile(r0, r0, 0x0, 0x40fdf) [ 346.363452][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 346.363471][ T26] audit: type=1800 audit(1574030643.167:31): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16554 res=0 22:44:03 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) tkill(r0, 0x3c) 22:44:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x13, 0xffffffffffffffff, 0xbdb41000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) msgget$private(0x0, 0x0) [ 346.555413][ T26] audit: type=1800 audit(1574030643.357:32): pid=7882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16554 res=0 22:44:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000001140)=""/4096, 0x1000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, 0x0) r1 = creat(0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:44:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff73, &(0x7f0000000100)=[{&(0x7f0000000080)="140000001e000500ed0080648c6394f27e31d200", 0x14}], 0x1}, 0x0) 22:44:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r3, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) [ 346.661675][ T26] audit: type=1804 audit(1574030643.467:33): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir840042368/syzkaller.q8YQPk/9/file0" dev="sda1" ino=16543 res=1 22:44:03 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:03 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) [ 346.731493][ T26] audit: type=1800 audit(1574030643.467:34): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16543 res=0 [ 346.784593][ T7909] Started in network mode [ 346.793358][ T7909] Own node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 346.803833][ T7909] Enabling of bearer rejected, failed to enable media [ 346.814248][ T26] audit: type=1800 audit(1574030643.617:35): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16543 res=0 22:44:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 22:44:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000180)=@isdn, 0x80) [ 346.843476][ T7911] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 346.871056][ T26] audit: type=1800 audit(1574030643.667:36): pid=7916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16555 res=0 22:44:03 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "52c947", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:44:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000001140)=""/4096, 0x1000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, 0x0) r1 = creat(0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:44:03 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r4, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="2cc395ea559561f86491c20600e3", @ANYRESDEC=0x0]) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x401, 0x4}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) name_to_handle_at(r6, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000008265277802c0c57bb4a39301911912216e9637bd2d4adfc57a7903fe9876be9f43bf7b38cd8eaafa6b8cb3da7b8696ffc9f8edf54"], 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xfffffffffffffff4) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$getownex(r7, 0x10, &(0x7f0000000700)) getuid() r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r8, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0xfff, 0x0, r9, 0x0, 0x0, 0x20, 0x2}, 0x3, 0x6, 0x10000, 0x7, 0x0, 0xffffffffffffffff, 0x800}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) shmctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r13, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in6, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000d40)=0xe8) [ 346.969414][ T7926] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 347.083108][ T26] audit: type=1800 audit(1574030643.887:37): pid=7933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16555 res=0 22:44:03 executing program 2: tkill(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:44:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0xa, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x15a7351d996c9b89, 0x12001, 0x0) 22:44:04 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:44:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffe1e, 0x4000040, &(0x7f0000000080)={0xa, 0x0, 0x3, @mcast1, 0xffffffff}, 0x1c) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) chdir(0x0) 22:44:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_UNLOCK(0x0, 0xc) [ 347.282179][ T26] audit: type=1800 audit(1574030644.087:38): pid=7943 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16538 res=0 [ 347.346996][ T7947] devpts: called with bogus options [ 347.434832][ T26] audit: type=1800 audit(1574030644.217:39): pid=7949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16544 res=0 22:44:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) inotify_rm_watch(r0, r1) 22:44:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone3(&(0x7f0000000140)={0x200000, 0x0, 0x0, &(0x7f0000000100), 0x2e, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 347.526425][ T26] audit: type=1800 audit(1574030644.307:40): pid=7942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16539 res=0 22:44:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0xff48, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000002200010a00"/20], 0x1c}}, 0x0) [ 347.697133][ T7947] devpts: called with bogus options 22:44:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480)=0xfd88, 0x800) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x60) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x3, 0x0, 0x0, r8, &(0x7f0000000000), 0x0, 0x1}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:44:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES16], 0x97) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000180)={0x200, 0x80000001, 0x7, 0xf59c, 0x0, 0x1, 0x59, 0x0, 0x6a8, 0x0, 0x0, 0x40200, 0xf00, 0x0, &(0x7f0000000440)=""/203, 0x80, 0x0, 0x406}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 22:44:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="f70b9378", 0x4) 22:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) 22:44:04 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:44:04 executing program 1: mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r4, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="2cc395ea559561f86491c20600e3", @ANYRESDEC=0x0]) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x401, 0x4}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) name_to_handle_at(r6, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000008265277802c0c57bb4a39301911912216e9637bd2d4adfc57a7903fe9876be9f43bf7b38cd8eaafa6b8cb3da7b8696ffc9f8edf54"], 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in=@empty, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xfffffffffffffff4) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$getownex(r7, 0x10, &(0x7f0000000700)) getuid() r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r8, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0xfff, 0x0, r9, 0x0, 0x0, 0x20, 0x2}, 0x3, 0x6, 0x10000, 0x7, 0x0, 0xffffffffffffffff, 0x800}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) shmctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r13, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in6, @in=@loopback}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000d40)=0xe8) 22:44:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(0x0, 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300), 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES16], 0x97) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000180)={0x200, 0x80000001, 0x7, 0xf59c, 0x0, 0x1, 0x59, 0x0, 0x6a8, 0x0, 0x0, 0x40200, 0xf00, 0x0, &(0x7f0000000440)=""/203, 0x80, 0x0, 0x406}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 22:44:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x78}}, 0x0) 22:44:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f0100003f190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 22:44:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480)=0xfd88, 0x800) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x60) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x3, 0x0, 0x0, r8, &(0x7f0000000000), 0x0, 0x1}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:44:05 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:44:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480)=0xfd88, 0x800) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x60) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x3, 0x0, 0x0, r8, &(0x7f0000000000), 0x0, 0x1}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:44:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r4, &(0x7f0000000100)={0xb, 0x77, 0x0, 0xfff}, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r5, &(0x7f0000005540)=[{{0x0, 0x13f, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1, 0x0, 0xfffffffffffffea7}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) r7 = socket$inet6(0xa, 0x80402, 0xff) dup2(r6, r7) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480)=0xfd88, 0x800) socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x60) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r8, 0x4, 0x46600) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x3, 0x0, 0x0, r8, &(0x7f0000000000), 0x0, 0x1}]) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r11, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r12, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in6=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:44:05 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1) 22:44:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 349.185981][ T8059] IPVS: ftp: loaded support on port[0] = 21 [ 349.207429][ T8061] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 22:44:06 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x83, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 22:44:06 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1) 22:44:06 executing program 3: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1) 22:44:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x0, [], [{0x81, 0x4053, 0x6, 0x0, 0x3, 0x4}, {0x4, 0x7f, 0x4, 0x232, 0x200, 0x7}], [[], [], [], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000280)='./file0/file0\x00') fsetxattr(r3, &(0x7f0000000000)=@random={'security.', 'trusted.overlay.origin\x00'}, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x17, 0x1) request_key(&(0x7f00000000c0)='dns_resolver\x00;\xfdX\x9cN\xf2\xd6\x8f\xa7\x12\xa5\xbci\xef*\x16Ul:\xeb\xbb\xe9\xef\x1b|\xa1\xffT\x1a\x8f8hE\x95\x882a-p\x1f\xb3\a\xda\xae\x88}\xd4R\xa8\xf3\x96\xea\xba\x8a\xc5\x85D\xcd\xae\xfb\x1e\xcc\x05\xd29\x146\xe3Y\x02\x7f\x9a\xb2\xb6X\xc4\xb4\x83\xe3qV\xc1d\x7f8\xa4\x8a\xf7\xc4}\xb57\x1e\xb3\xfa|k\xf8\xd4\xb3A\xcc\xcf\x00\x00\x00\x00\x00\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)='trusted.orerlay.origin\x00', 0x0) [ 349.695824][ T8071] IPVS: ftp: loaded support on port[0] = 21 22:44:06 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0:&\x01\xb89\xeb,\xf9\x00]\x00', 0x400000000001b9}) pipe(0x0) [ 349.769896][ T8075] IPVS: ftp: loaded support on port[0] = 21 22:44:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x1, 0x7fffffff}) 22:44:06 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) epoll_create(0x6) sendfile(r0, r0, &(0x7f0000000240), 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) inotify_init1(0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 22:44:06 executing program 5: 22:44:06 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1) 22:44:06 executing program 5: 22:44:06 executing program 1: [ 350.159991][ T8096] IPVS: ftp: loaded support on port[0] = 21 22:44:07 executing program 1: 22:44:07 executing program 5: 22:44:07 executing program 1: 22:44:07 executing program 3: 22:44:07 executing program 0: 22:44:07 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) epoll_create(0x6) sendfile(r0, r0, &(0x7f0000000240), 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) inotify_init1(0x800) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 22:44:07 executing program 0: 22:44:07 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1) 22:44:07 executing program 1: 22:44:07 executing program 3: 22:44:07 executing program 5: 22:44:07 executing program 0: [ 350.672703][ T8113] IPVS: ftp: loaded support on port[0] = 21 22:44:07 executing program 1: 22:44:07 executing program 2: 22:44:07 executing program 5: 22:44:07 executing program 3: 22:44:07 executing program 1: 22:44:07 executing program 0: 22:44:07 executing program 3: 22:44:07 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:44:07 executing program 5: 22:44:07 executing program 2: 22:44:07 executing program 1: 22:44:07 executing program 0: 22:44:07 executing program 3: 22:44:07 executing program 2: 22:44:08 executing program 5: 22:44:08 executing program 1: [ 351.171454][ T8132] IPVS: ftp: loaded support on port[0] = 21 22:44:08 executing program 2: 22:44:08 executing program 3: 22:44:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 22:44:08 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) 22:44:08 executing program 5: 22:44:08 executing program 1: 22:44:08 executing program 3: 22:44:08 executing program 2: 22:44:08 executing program 0: 22:44:08 executing program 5: 22:44:08 executing program 1: 22:44:08 executing program 2: 22:44:08 executing program 3: [ 351.641896][ T8152] IPVS: ftp: loaded support on port[0] = 21 22:44:08 executing program 0: 22:44:08 executing program 5: 22:44:08 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) 22:44:08 executing program 1: 22:44:08 executing program 2: 22:44:08 executing program 3: 22:44:08 executing program 0: 22:44:08 executing program 5: 22:44:08 executing program 3: 22:44:08 executing program 2: [ 352.026191][ T8166] IPVS: ftp: loaded support on port[0] = 21 22:44:08 executing program 1: 22:44:08 executing program 0: 22:44:08 executing program 5: 22:44:09 executing program 2: 22:44:09 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) 22:44:09 executing program 3: 22:44:09 executing program 1: 22:44:09 executing program 0: 22:44:09 executing program 5: 22:44:09 executing program 2: 22:44:09 executing program 5: 22:44:09 executing program 3: 22:44:09 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)='trusted.overlay.origin\x00', 0xfffffffffffffffe) 22:44:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x96) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x60000080) [ 352.489957][ T8185] IPVS: ftp: loaded support on port[0] = 21 22:44:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 22:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304, 0x20000034}, "6bea63cff55aec7d", "75bea4bcb36bc7a4a4faf61bfd571eb48d8c6566c900", "55d92655", "d83442a879c4a318"}, 0x38) recvfrom$inet6(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) 22:44:09 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) socketpair(0x0, 0x0, 0x0, 0x0) 22:44:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x1, 0x7fffffff}) 22:44:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pselect6(0x40, &(0x7f0000000080)={0x1, 0x1, 0x0, 0x49e3, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) socket$inet(0x2, 0x80001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x3e4845193edc0879, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 22:44:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pkey_alloc(0x0, 0x0) 22:44:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) read$FUSE(r0, &(0x7f00000010c0), 0x666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) [ 352.808810][ T8224] IPVS: ftp: loaded support on port[0] = 21 22:44:09 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 22:44:09 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "c020df", 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@routing={0x3a}], "0c3c1414a4eb0239"}}}}}}}, 0x0) 22:44:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304, 0x20000034}, "6bea63cff55aec7d", "75bea4bcb36bc7a4a4faf61bfd571eb48d8c6566c900", "55d92655", "d83442a879c4a318"}, 0x38) recvfrom$inet6(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) 22:44:09 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/17, 0xfffffd37) 22:44:09 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev={[], 0x20}, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @link_local, @multicast1}}}}, 0x0) 22:44:10 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) r1 = accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r2, 0x6a7dc000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) 22:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x4, [0x0, 0x0, 0x40000082, 0x79], [0x3a]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x42000, 0x0) [ 353.279563][ T8241] IPVS: ftp: loaded support on port[0] = 21 22:44:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 22:44:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:44:10 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x13, &(0x7f0000000180)) tkill(r2, 0x5) ptrace(0x10, r2) tkill(r3, 0x16) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x20000000) listen(0xffffffffffffffff, 0x7ff) 22:44:10 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r1, 0x6a7dc000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) 22:44:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x1}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 22:44:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 353.566464][ T8262] IPVS: ftp: loaded support on port[0] = 21 22:44:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='squashfs\x00', 0x0, 0x0) [ 353.711658][ T8275] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 353.718578][ T8279] net_ratelimit: 12 callbacks suppressed [ 353.718621][ T8279] openvswitch: netlink: Flow actions attr not present in new flow. [ 353.753539][ T8275] unable to read squashfs_super_block [ 353.778258][ T8280] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 353.799367][ T8280] unable to read squashfs_super_block 22:44:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:44:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:44:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) gettid() socketpair(0x4, 0x0, 0x3f, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendfile(r2, r3, 0x0, 0xffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0xbb8) 22:44:10 executing program 2: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x1a, &(0x7f0000abaff9)={0x0, 0x7530}, 0x10) 22:44:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3\x01\x00\x01\x00\x00\x00\x00\x00\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 22:44:10 executing program 4: unshare(0x6c060000) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80, 0x80000) accept$netrom(r0, &(0x7f0000000080)={{0x3, @null}, [@netrom, @remote, @null, @default, @bcast, @default, @bcast, @netrom]}, &(0x7f0000000100)=0xffbe) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x2000003, 0x50130, r1, 0x6a7dc000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) [ 353.936742][ T8291] IPVS: ftp: loaded support on port[0] = 21 [ 353.996889][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 353.996908][ T26] audit: type=1804 audit(1574030650.797:44): pid=8297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir840042368/syzkaller.q8YQPk/33/bus" dev="sda1" ino=16590 res=1 [ 354.060322][ T8298] ================================================================== [ 354.068490][ T8298] BUG: KCSAN: data-race in generic_file_read_iter / generic_file_read_iter [ 354.077068][ T8298] [ 354.079408][ T8298] read to 0xffff8880a186c4b0 of 8 bytes by task 8297 on cpu 1: [ 354.086953][ T8298] generic_file_read_iter+0x360/0x1440 [ 354.092407][ T8298] ext4_file_read_iter+0xfa/0x240 [ 354.097422][ T8298] generic_file_splice_read+0x35c/0x500 [ 354.102959][ T8298] do_splice_to+0xf2/0x130 [ 354.107370][ T8298] splice_direct_to_actor+0x1a1/0x510 [ 354.112739][ T8298] do_splice_direct+0x161/0x1e0 [ 354.117591][ T8298] do_sendfile+0x384/0x7f0 [ 354.122006][ T8298] __x64_sys_sendfile64+0x12a/0x140 [ 354.127315][ T8298] do_syscall_64+0xcc/0x370 [ 354.131817][ T8298] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.137703][ T8298] [ 354.140040][ T8298] write to 0xffff8880a186c4b0 of 8 bytes by task 8298 on cpu 0: [ 354.147687][ T8298] generic_file_read_iter+0xaf8/0x1440 [ 354.153154][ T8298] ext4_file_read_iter+0xfa/0x240 [ 354.158194][ T8298] generic_file_splice_read+0x35c/0x500 [ 354.163835][ T8298] do_splice_to+0xf2/0x130 [ 354.168263][ T8298] splice_direct_to_actor+0x1a1/0x510 [ 354.173629][ T8298] do_splice_direct+0x161/0x1e0 [ 354.178483][ T8298] do_sendfile+0x384/0x7f0 [ 354.182903][ T8298] __x64_sys_sendfile64+0x12a/0x140 [ 354.188107][ T8298] do_syscall_64+0xcc/0x370 [ 354.192606][ T8298] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.198480][ T8298] [ 354.200813][ T8298] Reported by Kernel Concurrency Sanitizer on: [ 354.206969][ T8298] CPU: 0 PID: 8298 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 354.214777][ T8298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.224834][ T8298] ================================================================== [ 354.232896][ T8298] Kernel panic - not syncing: panic_on_warn set ... [ 354.239744][ T8298] CPU: 0 PID: 8298 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 354.247633][ T8298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.258722][ T8298] Call Trace: [ 354.262017][ T8298] dump_stack+0x11d/0x181 [ 354.266358][ T8298] panic+0x210/0x640 [ 354.270257][ T8298] ? vprintk_func+0x8d/0x140 [ 354.274855][ T8298] kcsan_report.cold+0xc/0xd [ 354.279463][ T8298] kcsan_setup_watchpoint+0x3fe/0x460 [ 354.285113][ T8298] __tsan_unaligned_write8+0xc4/0x100 [ 354.290487][ T8298] generic_file_read_iter+0xaf8/0x1440 [ 354.295967][ T8298] ext4_file_read_iter+0xfa/0x240 [ 354.300993][ T8298] generic_file_splice_read+0x35c/0x500 [ 354.306547][ T8298] do_splice_to+0xf2/0x130 [ 354.310974][ T8298] ? add_to_pipe+0x1a0/0x1a0 [ 354.315565][ T8298] ? add_to_pipe+0x1a0/0x1a0 [ 354.320159][ T8298] splice_direct_to_actor+0x1a1/0x510 [ 354.325556][ T8298] ? generic_pipe_buf_nosteal+0x20/0x20 [ 354.331122][ T8298] do_splice_direct+0x161/0x1e0 [ 354.336099][ T8298] do_sendfile+0x384/0x7f0 [ 354.340534][ T8298] __x64_sys_sendfile64+0x12a/0x140 [ 354.345733][ T8298] do_syscall_64+0xcc/0x370 [ 354.350238][ T8298] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.356126][ T8298] RIP: 0033:0x45a639 [ 354.360129][ T8298] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.379745][ T8298] RSP: 002b:00007f0b9a371c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 354.388181][ T8298] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 354.396154][ T8298] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 354.404434][ T8298] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 354.412404][ T8298] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007f0b9a3726d4 [ 354.420378][ T8298] R13: 00000000004c83bf R14: 00000000004de7f0 R15: 00000000ffffffff [ 354.430200][ T8298] Kernel Offset: disabled [ 354.434538][ T8298] Rebooting in 86400 seconds..