[info] Using makefile-style concurrent boot in runlevel 2. [ 45.713401][ T26] audit: type=1800 audit(1573587568.880:21): pid=7465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 45.764191][ T26] audit: type=1800 audit(1573587568.890:22): pid=7465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2019/11/12 19:39:37 fuzzer started 2019/11/12 19:39:39 dialing manager at 10.128.0.105:45453 2019/11/12 19:39:39 syscalls: 2566 2019/11/12 19:39:39 code coverage: enabled 2019/11/12 19:39:39 comparison tracing: enabled 2019/11/12 19:39:39 extra coverage: extra coverage is not supported by the kernel 2019/11/12 19:39:39 setuid sandbox: enabled 2019/11/12 19:39:39 namespace sandbox: enabled 2019/11/12 19:39:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 19:39:39 fault injection: enabled 2019/11/12 19:39:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 19:39:39 net packet injection: enabled 2019/11/12 19:39:39 net device setup: enabled 2019/11/12 19:39:39 concurrency sanitizer: enabled 2019/11/12 19:39:39 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.841145][ T7629] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/12 19:39:53 adding functions to KCSAN blacklist: '__find_get_block' '__acct_update_integrals' 'wbc_detach_inode' 'free_pid' '__delete_from_page_cache' 'ext4_writepages' 'mod_timer' 'blk_mq_get_request' 'copy_process' 'kernfs_refresh_inode' 'list_lru_count_one' 'ext4_es_lookup_extent' 'find_alive_thread' 'add_timer' 'generic_fillattr' 'ext4_nonda_switch' 'blk_mq_run_hw_queue' 'vti_tunnel_xmit' 'generic_write_end' '__filemap_fdatawrite_range' 'vfs_fsync_range' 'find_get_pages_range_tag' 'kauditd_thread' 'tick_do_update_jiffies64' 'process_srcu' 'do_syslog' 'audit_log_start' '__perf_event_overflow' 'ep_poll' 'vm_area_dup' 'blk_mq_free_request' 'mem_cgroup_select_victim_node' 'ktime_get_seconds' 'snd_seq_check_queue' '__mark_inode_dirty' 'inactive_list_is_low' 'snd_rawmidi_kernel_write1' 'do_exit' '__d_lookup_done' 'timer_clear_idle' 'do_nanosleep' 'icmp_global_allow' 'p9_poll_workfn' 'futex_wait_queue_me' 'tomoyo_supervisor' 'pipe_poll' '__ext4_new_inode' 'pipe_wait' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'common_perm_cond' 'kvm_mmu_notifier_invalidate_range_end' 'ext4_mark_iloc_dirty' 'lruvec_lru_size' 'xas_find_marked' 'exit_signals' 'generic_file_read_iter' 'pid_update_inode' '__add_to_page_cache_locked' 'commit_echoes' 'tcp_add_backlog' 'ksys_read' 'atime_needs_update' '__skb_try_recv_from_queue' 'ktime_get_real_seconds' 'dput' 'run_timer_softirq' 'ext4_free_inode' '__wb_update_bandwidth' 'virtqueue_disable_cb' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'p9_client_cb' 'sit_tunnel_xmit' 'clean_buffers' 'dd_has_work' 'poll_schedule_timeout' 'do_signal_stop' 'blk_mq_sched_dispatch_requests' 'tick_nohz_idle_stop_tick' 'rq_depth_scale_up' 'find_next_bit' 'taskstats_exit' 'xas_clear_mark' 'wbt_issue' 'ext4_free_inodes_count' 'rcu_gp_fqs_check_wake' 'pcpu_alloc' 'snd_seq_prioq_cell_out' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'echo_char' 'smpboot_thread_fn' 'page_counter_try_charge' 19:43:59 executing program 0: 19:43:59 executing program 1: [ 316.159936][ T7632] IPVS: ftp: loaded support on port[0] = 21 [ 316.255275][ T7632] chnl_net:caif_netlink_parms(): no params data found [ 316.286880][ T7632] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.294333][ T7632] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.302289][ T7632] device bridge_slave_0 entered promiscuous mode [ 316.310246][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.317492][ T7632] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.334472][ T7632] device bridge_slave_1 entered promiscuous mode [ 316.361096][ T7632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.381015][ T7632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:43:59 executing program 2: [ 316.406680][ T7632] team0: Port device team_slave_0 added [ 316.413208][ T7632] team0: Port device team_slave_1 added [ 316.424882][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 316.506900][ T7632] device hsr_slave_0 entered promiscuous mode [ 316.544568][ T7632] device hsr_slave_1 entered promiscuous mode [ 316.663941][ T7638] IPVS: ftp: loaded support on port[0] = 21 [ 316.696262][ T7632] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.703340][ T7632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.711024][ T7632] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.718132][ T7632] bridge0: port 1(bridge_slave_0) entered forwarding state 19:43:59 executing program 3: [ 316.879756][ T7636] chnl_net:caif_netlink_parms(): no params data found [ 317.014278][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.021383][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.044875][ T7636] device bridge_slave_0 entered promiscuous mode [ 317.115672][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.122784][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.164957][ T7636] device bridge_slave_1 entered promiscuous mode [ 317.203461][ T7632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.258479][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.288861][ T7665] IPVS: ftp: loaded support on port[0] = 21 [ 317.315597][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.355727][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.373661][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.397617][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 317.427663][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.445874][ T7632] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.470857][ T7638] chnl_net:caif_netlink_parms(): no params data found [ 317.534632][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.543643][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.574629][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.581683][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.614858][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.645611][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.674674][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.681756][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state 19:44:00 executing program 4: [ 317.725966][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.755473][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.786474][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.815127][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.850524][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.895078][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.960541][ T7632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.994193][ T7632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.044079][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.054432][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.080407][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.102074][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.153179][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.167540][ T7636] team0: Port device team_slave_0 added [ 318.194231][ T7669] IPVS: ftp: loaded support on port[0] = 21 [ 318.200576][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.210079][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.217539][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.230007][ T7632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.240652][ T7636] team0: Port device team_slave_1 added 19:44:01 executing program 5: [ 318.309672][ T7638] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.320307][ T7638] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.330630][ T7638] device bridge_slave_0 entered promiscuous mode [ 318.339861][ T7638] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.346954][ T7638] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.354969][ T7638] device bridge_slave_1 entered promiscuous mode [ 318.396367][ T7636] device hsr_slave_0 entered promiscuous mode [ 318.434570][ T7636] device hsr_slave_1 entered promiscuous mode [ 318.474182][ T7636] debugfs: Directory 'hsr0' with parent '/' already present! [ 318.502759][ T7683] IPVS: ftp: loaded support on port[0] = 21 [ 318.504740][ T7638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.523498][ T7665] chnl_net:caif_netlink_parms(): no params data found [ 318.541996][ T7638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.671302][ T7638] team0: Port device team_slave_0 added [ 318.707382][ T7638] team0: Port device team_slave_1 added [ 318.713313][ T7665] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.728845][ T7665] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.770818][ T7665] device bridge_slave_0 entered promiscuous mode [ 318.828674][ T7669] chnl_net:caif_netlink_parms(): no params data found [ 318.844785][ T7665] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.851841][ T7665] bridge0: port 2(bridge_slave_1) entered disabled state 19:44:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000003700)) [ 318.877072][ T7665] device bridge_slave_1 entered promiscuous mode [ 318.968674][ T7638] device hsr_slave_0 entered promiscuous mode [ 319.004586][ T7638] device hsr_slave_1 entered promiscuous mode [ 319.054230][ T7638] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.199647][ T7665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:44:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000100)='./file0\x00') [ 319.265792][ T7665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.368568][ T7683] chnl_net:caif_netlink_parms(): no params data found [ 319.416805][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.423869][ T7669] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.455047][ T7669] device bridge_slave_0 entered promiscuous mode [ 319.492708][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.568348][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.581116][ T7669] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.618621][ T7669] device bridge_slave_1 entered promiscuous mode 19:44:02 executing program 0: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file1\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 319.673140][ T7638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.755549][ T7665] team0: Port device team_slave_0 added [ 319.771500][ T7683] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.827072][ T7683] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.875075][ T7683] device bridge_slave_0 entered promiscuous mode [ 319.906971][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 19:44:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) [ 319.921280][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.006145][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.051515][ T7638] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.079238][ T7665] team0: Port device team_slave_1 added [ 320.095394][ T7683] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.102527][ T7683] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.171187][ T7683] device bridge_slave_1 entered promiscuous mode [ 320.209205][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.229118][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.274603][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.281692][ T7650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.347267][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.385675][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.453247][ T7669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.493271][ T7669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.544177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 320.549974][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 320.595636][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.622263][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.673137][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.726377][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.733552][ T7650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.812578][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.871148][ T7650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.979940][ T7683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.015700][ T7683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.082696][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.105111][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.132562][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 19:44:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) [ 321.173879][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.214587][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.221653][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.295344][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.322694][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.352441][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.359650][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state 19:44:04 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=\"ny'}]}}) [ 321.421143][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.467965][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.510465][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.545192][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.564974][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.590588][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.613842][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.627518][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.638067][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.656810][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.665333][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.673957][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.682866][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.691794][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.700105][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.708478][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.725818][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.733929][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.741973][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.750926][ T7638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.758551][ T7771] 9p: Unknown access argument "ny [ 321.762260][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.781166][ T7683] team0: Port device team_slave_0 added [ 321.787702][ T7669] team0: Port device team_slave_0 added [ 321.826403][ T7665] device hsr_slave_0 entered promiscuous mode [ 321.864670][ T7665] device hsr_slave_1 entered promiscuous mode 19:44:05 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=\"ny'}]}}) [ 321.904358][ T7665] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.922630][ T7683] team0: Port device team_slave_1 added [ 321.929494][ T7669] team0: Port device team_slave_1 added [ 321.966595][ T7638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.071212][ T7785] 9p: Unknown access argument "ny [ 322.076426][ T7683] device hsr_slave_0 entered promiscuous mode [ 322.114507][ T7683] device hsr_slave_1 entered promiscuous mode [ 322.148051][ T7683] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.177507][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.189072][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.227211][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.254585][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.262168][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.381604][ T7669] device hsr_slave_0 entered promiscuous mode [ 322.464546][ T7669] device hsr_slave_1 entered promiscuous mode [ 322.517597][ T7669] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.783861][ T7665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.879042][ T7683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.030088][ T7665] 8021q: adding VLAN 0 to HW filter on device team0 19:44:06 executing program 1: 19:44:06 executing program 2: [ 323.092167][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.114860][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.130759][ T7683] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.288130][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.307496][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.387414][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.444672][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.453132][ T2951] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.460962][ T2951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.678002][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.734901][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.743294][ T2951] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.750398][ T2951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.908221][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.957498][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.038068][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.107442][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.156919][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.225078][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.238902][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.318139][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.377522][ T2951] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.384599][ T2951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.477990][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.537518][ T2951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.594407][ T2951] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.601510][ T2951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.712343][ T7665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.764158][ T7665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.894376][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.902596][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.985139][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.044807][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.104699][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.165163][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.237421][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.278111][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.348387][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.405275][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.478175][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.537883][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.605187][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.679400][ T7683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.734167][ T7683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.821897][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.854739][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.862758][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.944817][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.966903][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.010631][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.073047][ T7665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.125981][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.133835][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.194568][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.233142][ T7669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.265444][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.272901][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.322014][ T7683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.359278][ T7669] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.382353][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.395654][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.433401][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.447624][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.469813][ T7742] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.476916][ T7742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.489670][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.500511][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.513506][ T7742] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.520627][ T7742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.528694][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.537616][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.546536][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.555220][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.564024][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.572617][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.581495][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.589628][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.608556][ T7669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.623562][ T7669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 19:44:09 executing program 3: [ 326.645239][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.658605][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.667538][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.681474][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.707768][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.727482][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.747408][ T7648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.757485][ T7669] 8021q: adding VLAN 0 to HW filter on device batadv0 19:44:10 executing program 1: 19:44:10 executing program 5: 19:44:10 executing program 2: 19:44:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000500), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0\x00') preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/62, 0x3e}], 0x1, 0x0) write$FUSE_DIRENT(r2, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 19:44:10 executing program 3: 19:44:10 executing program 4: 19:44:10 executing program 5: 19:44:10 executing program 2: 19:44:10 executing program 1: 19:44:10 executing program 3: 19:44:10 executing program 4: 19:44:10 executing program 3: 19:44:10 executing program 5: 19:44:10 executing program 1: 19:44:10 executing program 2: 19:44:10 executing program 0: 19:44:10 executing program 3: 19:44:10 executing program 4: 19:44:10 executing program 2: 19:44:10 executing program 1: 19:44:10 executing program 5: 19:44:11 executing program 1: 19:44:11 executing program 2: 19:44:11 executing program 4: 19:44:11 executing program 3: 19:44:11 executing program 5: 19:44:11 executing program 0: 19:44:11 executing program 1: 19:44:11 executing program 2: 19:44:11 executing program 4: 19:44:11 executing program 3: 19:44:11 executing program 1: 19:44:11 executing program 5: 19:44:11 executing program 0: 19:44:11 executing program 4: 19:44:11 executing program 2: 19:44:11 executing program 1: 19:44:11 executing program 0: 19:44:11 executing program 3: 19:44:11 executing program 4: 19:44:11 executing program 2: 19:44:11 executing program 5: 19:44:11 executing program 0: 19:44:12 executing program 1: 19:44:12 executing program 4: 19:44:12 executing program 3: 19:44:12 executing program 2: 19:44:12 executing program 5: 19:44:12 executing program 0: 19:44:12 executing program 1: 19:44:12 executing program 4: 19:44:12 executing program 3: 19:44:12 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6609, 0x0) 19:44:12 executing program 0: 19:44:12 executing program 5: 19:44:12 executing program 1: 19:44:12 executing program 3: 19:44:12 executing program 4: 19:44:12 executing program 0: 19:44:12 executing program 1: 19:44:12 executing program 5: 19:44:12 executing program 2: 19:44:12 executing program 3: 19:44:12 executing program 4: 19:44:12 executing program 1: 19:44:12 executing program 0: 19:44:12 executing program 5: 19:44:13 executing program 2: 19:44:13 executing program 3: 19:44:13 executing program 2: 19:44:13 executing program 1: 19:44:13 executing program 4: 19:44:13 executing program 0: 19:44:13 executing program 5: 19:44:13 executing program 3: 19:44:13 executing program 1: 19:44:13 executing program 2: 19:44:13 executing program 4: 19:44:13 executing program 0: 19:44:13 executing program 3: 19:44:13 executing program 5: 19:44:13 executing program 4: 19:44:13 executing program 2: 19:44:13 executing program 3: 19:44:13 executing program 1: 19:44:13 executing program 0: 19:44:13 executing program 2: 19:44:13 executing program 4: 19:44:13 executing program 5: 19:44:13 executing program 1: 19:44:14 executing program 0: 19:44:14 executing program 3: 19:44:14 executing program 2: 19:44:14 executing program 4: 19:44:14 executing program 1: 19:44:14 executing program 5: 19:44:14 executing program 3: 19:44:14 executing program 0: 19:44:14 executing program 4: 19:44:14 executing program 2: 19:44:14 executing program 3: 19:44:14 executing program 1: 19:44:14 executing program 0: 19:44:14 executing program 4: 19:44:14 executing program 5: 19:44:14 executing program 2: 19:44:14 executing program 1: 19:44:14 executing program 4: 19:44:14 executing program 3: 19:44:14 executing program 5: 19:44:14 executing program 0: 19:44:14 executing program 1: 19:44:15 executing program 2: 19:44:15 executing program 3: 19:44:15 executing program 4: 19:44:15 executing program 5: 19:44:15 executing program 0: 19:44:15 executing program 3: 19:44:15 executing program 1: 19:44:15 executing program 2: 19:44:15 executing program 4: 19:44:15 executing program 5: 19:44:15 executing program 0: 19:44:15 executing program 3: 19:44:15 executing program 5: 19:44:15 executing program 1: 19:44:15 executing program 4: 19:44:15 executing program 0: 19:44:15 executing program 2: 19:44:15 executing program 3: 19:44:15 executing program 5: 19:44:15 executing program 1: 19:44:15 executing program 3: 19:44:15 executing program 0: 19:44:15 executing program 4: 19:44:15 executing program 2: 19:44:16 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') creat(&(0x7f0000000080)='./file1\x00', 0x0) 19:44:16 executing program 1: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) msgget$private(0x0, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 19:44:16 executing program 3: 19:44:16 executing program 4: 19:44:16 executing program 2: 19:44:16 executing program 0: 19:44:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x6) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:44:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000240)='wlan1\x00\x9a\b\xa6<\x1b\x93\xe9\xcdMj\x8d\xcc\xdf\xf7]]D\x89\x05F\a_\xe3\x93\xdc^P\xa6L\x02^\xf3w\x9e\x12\x95,\x83U<\x9c\x8d\x80\x97X]\x86#8^E+\xd0k8\xfa\x86\x02\x95\xcf/$\x19%h\xed\xdc5\xccIW\xbc\xcc\xf1\xc1x4_\x85m\xf1\x94\xc0-\x86\x1c\xec\xc5\xbcx\x8f\x80\x1c\x18\xe6\xa8\xf7\x83\xa1\x84\xdcy|\xf1\xcf\xc6\xecOU\xa9?\xe0x\xb9hx\xa1W\xbb\xb8\x85\xbd\tl\x89\x89\xf8\xadLkU\x12\x88\xe4\xb3\xaf\xeeyV\xc2x\xb4\xb6\xc3\xae\x9cTl\x84\xd8\xd7h\xc0]%\xfcV\xab\x9d\xde\x14\xb4\x91\xba\xe7\x9f\xe9\xf2\xe7\xf9\xed\x86\x91 \xf6.\tw\x8cQ9I\xebd\xc1\xdf\xe7\x10\xc0\xf4B\nG!i\xe7\x91CQ\xc5\x9b\xb7\xa9~e\xd7/:He\xc2\x88\x99\xad\xf7W\xb61\xfb\"Q\xf9u\x14\x9d8\xab4\xd3\xfcI\x1cU\xe9\x05w\xbf2[\x9a^\x18\xeb\xb3\xf8 y\xce\b\xbc\xc1\xa3\x8eq\x91\x06\x81\xa7\x1e\x02C\nT,\\\x97\x94\x83A\xebI\x94\x90\xc2\x13\xea\x18\xc3\x04\xe0\x9a\x12\x9b(\x05\x99\xc8|B\xb6\\eHb\xe1x\xc6\x7f\x8ec\x8bB\xf0\x8d\x1f\"\xc5\xbe?\xdbH\x9d\xc87\xf3\xd8\x1a\x80+\xff\xf69\xac\x87\x952\xd6$\xc4\xc0\xf9:@\xe9\x02\x83\xe7-\xfc\n\xcb\x1fr\x8b') 19:44:16 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1, 0x5, 0x7f}}, 0x30) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0xe281ecdf1a52ebda, 0x10000, 0x800, 0x8, 0x9}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r3, 0x0, 0x0) keyctl$describe(0x6, r3, &(0x7f00000001c0)=""/146, 0x92) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x14, 0x1200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendfile(r0, r4, 0x0, 0x8400fffffff8) 19:44:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) 19:44:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 19:44:16 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) [ 333.404260][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 333.404279][ T26] audit: type=1804 audit(1573587856.570:31): pid=8206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir015388816/syzkaller.jOpAJd/25/bus" dev="sda1" ino=16594 res=1 19:44:16 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="ae", 0x1}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 333.530493][ T8216] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 333.552900][ C0] hrtimer: interrupt took 107547 ns 19:44:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x9) 19:44:17 executing program 5: unshare(0x6c060000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 19:44:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:44:17 executing program 1: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) msgget$private(0x0, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 334.018408][ T8231] IPVS: ftp: loaded support on port[0] = 21 19:44:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 334.142777][ T26] audit: type=1804 audit(1573587857.310:32): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir015388816/syzkaller.jOpAJd/25/bus" dev="sda1" ino=16594 res=1 [ 334.217112][ T26] audit: type=1804 audit(1573587857.350:33): pid=8238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir015388816/syzkaller.jOpAJd/25/bus" dev="sda1" ino=16594 res=1 19:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000100)=""/184, 0x597da6bc, 0x40012500, 0x0, 0xffffffffffffff49) 19:44:17 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1, 0x5, 0x7f}}, 0x30) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000080)={0xe281ecdf1a52ebda, 0x10000, 0x800, 0x8, 0x9}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r3, 0x0, 0x0) keyctl$describe(0x6, r3, &(0x7f00000001c0)=""/146, 0x92) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x14, 0x1200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendfile(r0, r4, 0x0, 0x8400fffffff8) 19:44:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 334.651637][ T26] audit: type=1804 audit(1573587857.820:34): pid=8253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir015388816/syzkaller.jOpAJd/26/bus" dev="sda1" ino=16597 res=1 19:44:17 executing program 5: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000008) 19:44:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:44:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x4b564d05], [0xc1]}) 19:44:18 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff8) 19:44:18 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000040)=""/96) [ 334.990920][ T8267] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 335.007787][ T26] audit: type=1804 audit(1573587858.180:35): pid=8268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir270780994/syzkaller.btV9RJ/28/bus" dev="sda1" ino=16604 res=1 19:44:18 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYBLOB="614a4d46b5f9daf988ae69a7d534a435556e6c2157428d68915ed1ea9cecc2b0492c1712f6e14ac2587f4c02278816b73e697ed8af30136308ed8ec498fa91f5b2fa39d98ae227b6c787cc7dd7bf574db8ea716897ceb43a95331d92047678c45ca20fa36735e6921de92727a6eb7f5265e27855ee2610b3f4ac15fb6fc7bcbed6cf7fa066ce3c2420c143491f0962a56adf3ae76dbb349b7e7ef37f0993f2f831f9a7d657753c62"], 0x0, 0xbf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 335.125049][ T26] audit: type=1804 audit(1573587858.180:36): pid=8268 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir270780994/syzkaller.btV9RJ/28/bus" dev="sda1" ino=16604 res=1 19:44:18 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file2\x00') [ 335.308779][ T8278] ptrace attach of "/root/syz-executor.5"[8277] was attempted by "/root/syz-executor.5"[8278] 19:44:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250069000007a2e407edab0080580d00000046008107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x330}], 0x1) 19:44:18 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x33000) 19:44:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) [ 335.532164][ T8285] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 335.601876][ T8285] team0: Device bridge0 is up. Set it down before adding it as a team port 19:44:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300250769000007a2e407edab0080581000000046008107a277001419000a0010000000000003f50000ffffff9eef38bf461e59d7", 0x330}], 0x1) 19:44:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) 19:44:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)='\b') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x1c9) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 335.877851][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.902612][ T8303] bridge0: port 3(team0) entered blocking state [ 335.935415][ T8303] bridge0: port 3(team0) entered disabled state [ 335.968368][ T8303] device team0 entered promiscuous mode [ 335.973959][ T8303] device team_slave_0 entered promiscuous mode [ 336.037351][ T8303] device team_slave_1 entered promiscuous mode [ 336.067545][ T8303] bridge0: port 3(team0) entered blocking state [ 336.073851][ T8303] bridge0: port 3(team0) entered forwarding state 19:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 19:44:19 executing program 1: syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 19:44:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac05e11}) 19:44:19 executing program 4: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) eventfd2(0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @reserved="a80bc0569535107ddb2eaf71906555fed97b4354fceabd95f5fc623108b39908"}, 0x23, [], "7f3712ba016715c21611903b419fd33efcf776b654b817cca326baec8a2ceb69eda1d0"}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) r0 = creat(0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:44:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) [ 336.627610][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:44:19 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) getrlimit(0x8, &(0x7f0000000b80)) 19:44:19 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xd4}}) r0 = socket(0x18, 0x3, 0x0) r1 = socket(0x18, 0x1, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r1, r0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 19:44:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)='\b') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x62a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x1c9) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:44:20 executing program 5: 19:44:20 executing program 0: 19:44:20 executing program 4: [ 337.024598][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:44:20 executing program 5: 19:44:20 executing program 2: 19:44:21 executing program 1: 19:44:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x32b0, 0x0) 19:44:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, 0x0, 0x0) 19:44:21 executing program 4: 19:44:21 executing program 2: 19:44:21 executing program 3: 19:44:21 executing program 4: 19:44:21 executing program 2: [ 338.056315][ T8359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:21 executing program 3: [ 338.103435][ T8359] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 19:44:21 executing program 0: 19:44:21 executing program 1: 19:44:21 executing program 4: 19:44:21 executing program 2: 19:44:21 executing program 3: 19:44:21 executing program 5: 19:44:21 executing program 0: 19:44:21 executing program 1: 19:44:21 executing program 4: 19:44:21 executing program 2: 19:44:21 executing program 5: 19:44:21 executing program 3: 19:44:21 executing program 1: 19:44:21 executing program 0: 19:44:21 executing program 2: 19:44:22 executing program 4: 19:44:22 executing program 5: 19:44:22 executing program 3: 19:44:22 executing program 4: 19:44:22 executing program 1: 19:44:22 executing program 0: 19:44:22 executing program 2: 19:44:22 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x666d) 19:44:22 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:44:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f37fcba040c4d5645a871b0f01e2"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) add_key$user(0x0, 0x0, &(0x7f0000000300)="c73c9dce4b0bf683e9396ab68a4cb07df5b69151", 0x14, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:44:22 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000480)='./file1\x00') 19:44:22 executing program 4: 19:44:22 executing program 0: [ 339.384214][ T26] audit: type=1800 audit(1573587862.550:37): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16611 res=0 [ 339.479821][ T8422] devpts: called with bogus options [ 339.487553][ T26] audit: type=1804 audit(1573587862.550:38): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir270780994/syzkaller.btV9RJ/39/file0" dev="sda1" ino=16611 res=1 [ 339.520162][ T8433] devpts: called with bogus options [ 339.541667][ T26] audit: type=1800 audit(1573587862.680:39): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16614 res=0 19:44:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0xfc28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 19:44:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) [ 339.593356][ T26] audit: type=1800 audit(1573587862.740:40): pid=8422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16614 res=0 19:44:22 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:44:22 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x666d) 19:44:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 339.883782][ T8449] devpts: called with bogus options 19:44:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) 19:44:23 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) [ 339.919161][ T26] audit: type=1800 audit(1573587863.090:41): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16639 res=0 [ 340.005511][ T26] audit: type=1800 audit(1573587863.100:42): pid=8453 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16541 res=0 19:44:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) [ 340.130513][ T26] audit: type=1804 audit(1573587863.120:43): pid=8459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir270780994/syzkaller.btV9RJ/40/file0" dev="sda1" ino=16639 res=1 [ 340.199545][ T8469] devpts: called with bogus options 19:44:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/s\x00\x00\x00\xe5\xff\xff\xff', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:44:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:44:23 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:44:23 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) 19:44:23 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:44:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sigaltstack(&(0x7f0000338000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 19:44:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sigaltstack(&(0x7f0000338000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) write$evdev(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x77359400}, 0x15, 0x1}, {{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}, 0x28}], 0x60) [ 340.554976][ T8492] devpts: called with bogus options [ 340.566505][ T26] audit: type=1800 audit(1573587863.740:44): pid=8492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16614 res=0 [ 340.616513][ T26] audit: type=1800 audit(1573587863.780:45): pid=8503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16625 res=0 19:44:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 19:44:24 executing program 2: socket$inet6(0xa, 0x3, 0x3c) io_setup(0x3b24, &(0x7f0000000740)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) 19:44:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1}, 0x10) 19:44:24 executing program 5: [ 340.933698][ T26] audit: type=1800 audit(1573587864.100:46): pid=8494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16625 res=0 19:44:24 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 19:44:24 executing program 0: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000000)) 19:44:24 executing program 2: clone(0x80008310a001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect(0xffffffffffffffff, &(0x7f0000004fc0)=@nl, 0x80) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = dup2(r0, r0) accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000300)={0x0, {{0x2, 0x0, @loopback}}}, 0x1bdd9673a4d1abc2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) sendmsg$unix(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r2, &(0x7f0000000140)=""/192, 0xc0, 0x4000, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @local, 0xfffffffd}, 0x1c) 19:44:24 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) close(r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0xfd1e) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000140)='./file0\x00', 0x841, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 19:44:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, 0x0) 19:44:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sigaltstack(&(0x7f0000338000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 19:44:24 executing program 5: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40405515, &(0x7f0000000000)) [ 341.368397][ T8552] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:44:24 executing program 5: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x87500) 19:44:24 executing program 4: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0405519, &(0x7f0000000000)) 19:44:24 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0xb58468f40efe47f8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) getpid() syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getegid() open(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4002) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x24) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0xe8) getegid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getuid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) dup2(r2, r3) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) socket$inet6_tcp(0xa, 0x1, 0x0) getgroups(0x0, &(0x7f0000000080)) 19:44:24 executing program 5: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000000)) 19:44:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @local}, 'nlmon0\x00'}) 19:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f0000000640)="05662605063c6fe4cecccc84e4432330513a104c0cd71508ecbe38b0f6ae54", 0x1f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x9, 0x10001, 0xffffffff, 0x2}) clone(0x40020000, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) 19:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x0) [ 342.037604][ T8602] IPVS: ftp: loaded support on port[0] = 21 [ 342.153022][ T8606] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 342.228184][ T8602] IPVS: ftp: loaded support on port[0] = 21 19:44:25 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000013c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)}) 19:44:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) getpgid(0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffda1, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000f0ff7f00"}, 0x17c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r4, &(0x7f00000017c0), 0x1a0, 0xf0ffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x400, 0x823781181f32bfc8, 0x5, 0x7}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}}, 0x1, 0x38f1, 0x3, 0x4d4d}, 0x98) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffffffffffebb, 0x0, 0x0, 0x0) 19:44:25 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYPTR64, @ANYPTR], 0x4, 0x0) getpgid(0x0) 19:44:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x0) 19:44:25 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0xb58468f40efe47f8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) getpid() syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getegid() open(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4002) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0x24) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast2}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0xe8) getegid() openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getuid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) dup2(r2, r3) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) r6 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) socket$inet6_tcp(0xa, 0x1, 0x0) getgroups(0x0, &(0x7f0000000080)) 19:44:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f0000000640)="05662605063c6fe4cecccc84e4432330513a104c0cd71508ecbe38b0f6ae54", 0x1f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x9, 0x10001, 0xffffffff, 0x2}) clone(0x40020000, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) [ 342.370240][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:44:25 executing program 5: syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x4b47, 0x0) 19:44:25 executing program 2: 19:44:25 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) [ 342.625646][ T8646] IPVS: ftp: loaded support on port[0] = 21 19:44:26 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01, 0x1001]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 19:44:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:44:26 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "dba7bbdd471e380609c672ebf7f17091e7a3f0"}) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 19:44:26 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01, 0x1001]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) [ 343.160895][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:44:26 executing program 0: 19:44:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000480)='./file1\x00') 19:44:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f0000000640)="05662605063c6fe4cecccc84e4432330513a104c0cd71508ecbe38b0f6ae54", 0x1f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x9, 0x10001, 0xffffffff, 0x2}) clone(0x40020000, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) 19:44:26 executing program 2: 19:44:26 executing program 0: [ 343.657743][ T8690] IPVS: ftp: loaded support on port[0] = 21 19:44:26 executing program 2: 19:44:27 executing program 0: 19:44:27 executing program 2: 19:44:27 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:44:27 executing program 0: 19:44:27 executing program 5: 19:44:27 executing program 2: 19:44:27 executing program 0: 19:44:28 executing program 3: 19:44:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r2, &(0x7f0000000640)="05662605063c6fe4cecccc84e4432330513a104c0cd71508ecbe38b0f6ae54", 0x1f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x9, 0x10001, 0xffffffff, 0x2}) clone(0x40020000, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) 19:44:28 executing program 0: 19:44:28 executing program 2: 19:44:28 executing program 5: 19:44:28 executing program 2: 19:44:28 executing program 0: [ 345.147721][ T8741] IPVS: ftp: loaded support on port[0] = 21 19:44:28 executing program 2: 19:44:28 executing program 0: 19:44:28 executing program 5: 19:44:28 executing program 3: 19:44:28 executing program 4: 19:44:28 executing program 3: 19:44:28 executing program 1: 19:44:28 executing program 2: 19:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2283, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:44:28 executing program 0: 19:44:28 executing program 3: 19:44:28 executing program 4: 19:44:28 executing program 0: 19:44:28 executing program 2: 19:44:29 executing program 1: 19:44:29 executing program 4: 19:44:29 executing program 5: 19:44:29 executing program 3: 19:44:29 executing program 0: 19:44:29 executing program 2: 19:44:29 executing program 1: 19:44:29 executing program 0: 19:44:29 executing program 3: 19:44:29 executing program 4: 19:44:29 executing program 5: 19:44:29 executing program 2: 19:44:29 executing program 3: 19:44:29 executing program 0: 19:44:29 executing program 4: 19:44:29 executing program 5: 19:44:29 executing program 2: 19:44:29 executing program 3: 19:44:30 executing program 1: 19:44:30 executing program 4: 19:44:30 executing program 3: 19:44:30 executing program 0: 19:44:30 executing program 5: 19:44:30 executing program 2: 19:44:30 executing program 3: 19:44:30 executing program 5: 19:44:30 executing program 1: 19:44:30 executing program 4: 19:44:30 executing program 0: 19:44:30 executing program 2: 19:44:30 executing program 5: 19:44:30 executing program 3: 19:44:30 executing program 1: 19:44:30 executing program 2: 19:44:30 executing program 0: 19:44:30 executing program 4: 19:44:30 executing program 1: 19:44:30 executing program 5: 19:44:30 executing program 2: 19:44:30 executing program 3: 19:44:30 executing program 0: 19:44:30 executing program 4: 19:44:31 executing program 2: 19:44:31 executing program 1: 19:44:31 executing program 5: 19:44:31 executing program 3: 19:44:31 executing program 0: 19:44:31 executing program 4: 19:44:31 executing program 5: 19:44:31 executing program 2: 19:44:31 executing program 1: 19:44:31 executing program 0: 19:44:31 executing program 4: 19:44:31 executing program 3: 19:44:31 executing program 5: 19:44:31 executing program 1: 19:44:31 executing program 0: 19:44:31 executing program 2: 19:44:31 executing program 4: 19:44:31 executing program 3: 19:44:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/44) 19:44:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 348.921153][ T8908] fuse: Bad value for 'fd' 19:44:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 19:44:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 349.096666][ T8908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.200136][ T8908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.224664][ T8908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.248652][ T8908] device bridge_slave_0 left promiscuous mode [ 349.263735][ T8908] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.326858][ T8908] device bridge_slave_1 left promiscuous mode [ 349.346362][ T8908] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.407282][ T8908] bond0: (slave bond_slave_0): Releasing backup interface [ 349.555660][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 349.555707][ T26] audit: type=1804 audit(1573587872.730:48): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir891018586/syzkaller.DJW6gS/64/file0/file0" dev="loop2" ino=24 res=1 [ 349.588117][ T26] audit: type=1800 audit(1573587872.730:49): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="loop2" ino=24 res=0 19:44:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 349.666335][ T8941] fuse: Bad value for 'fd' [ 349.678311][ T8908] bond0: (slave bond_slave_1): Releasing backup interface [ 349.815733][ T8908] team0: Port device team_slave_0 removed [ 349.875659][ T8908] team0: Port device team_slave_1 removed 19:44:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:44:33 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) mlockall(0x3) munlockall() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc86d2ffe37395508) [ 349.929901][ T8941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.958391][ T8941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:44:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000080)=0x24) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @multicast1}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) [ 349.975551][ T8941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:44:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr']) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) 19:44:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 19:44:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr']) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) 19:44:33 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000080)=0x24) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) connect$inet(0xffffffffffffffff, 0x0, 0x0) 19:44:33 executing program 0: clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xffffffffffffffb1, 0x0, &(0x7f00000003c0)=[@register_looper, @enter_looper, @decrefs, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, &(0x7f0000000200)={@flat, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)}, @fda}, &(0x7f0000000280)}}, @clear_death], 0x22d, 0x0, 0x0}) [ 350.711609][ T8977] fuse: Bad value for 'fd' [ 350.902822][ T8987] binder: 8986:8987 ioctl c0306201 20000140 returned -14 [ 350.938869][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:44:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x13a) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x40, 0x81, 0x2, 0x0, 0x0, 0x600, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x14012, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x1}, r1, 0xd, 0xffffffffffffffff, 0x2) r2 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') [ 351.052540][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.079333][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:44:34 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000003700000078040401bd2b54e4dc22000000c0073510fbff0000b408000000fab771172119000020002000004e5e000100000000000000f87c88c65b356b8a3dfafe82d11ab88ce744d9c3c01883562c8bea6f31a69e032ad090a3d3725967f35ccf4c23b9604907494afcc4748cb11ceeb46896d136c5021b658d10bcbc026c0b35a322306e652c31b6a2de3ad21da7ef33eb60e9ab1206a034788c90e19d1f4ed3dbb3267f105bb96e42ee108f51b3e2d6a80c6fd174b5a84c0812c11622a8696e4c1c6da02cdd3936de6d05ffd6b803dad8acacd20479dab033b5fb6203d08dc8141c010e661ac4422896b9eb952f5e719d7a3f43e5cecdba81d224f344c4"], 0x38}, 0x8000) [ 351.115469][ T8977] device bridge_slave_0 left promiscuous mode [ 351.124047][ T8977] bridge0: port 1(bridge_slave_0) entered disabled state 19:44:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 351.195941][ T8977] device bridge_slave_1 left promiscuous mode [ 351.203119][ T8977] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.306971][ T8977] bond0: (slave bond_slave_0): Releasing backup interface 19:44:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000, 0x3}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000400)=0x401) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/177, 0xb1}, {0x0}], 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x182) fcntl$addseals(r0, 0x409, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/155, 0x9b}], 0x6, 0x1f) [ 351.472130][ T8977] bond0: (slave bond_slave_1): Releasing backup interface 19:44:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) [ 351.738353][ T8977] team0: Port device team_slave_0 removed 19:44:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr']) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) [ 351.876263][ T8977] team0: Port device team_slave_1 removed 19:44:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000, 0x3}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000400)=0x401) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}, {0x0}, {0x0}], 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x182) fcntl$addseals(r0, 0x409, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='trustednodeveth1\x00', 0x3) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001800)={{0x9, 0x10}, 'port1\x00', 0x10, 0x0, 0x0, 0x0, 0x1a01400, 0x4, 0x7fff, 0x0, 0x1, 0x7fff}) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000000)=0x2) preadv(r2, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/221, 0xdd}, {&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/155, 0x9b}], 0x6, 0x1f) 19:44:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr']) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) 19:44:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:44:35 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff7db) prctl$PR_GET_TIMERSLACK(0x1e) 19:44:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x13a) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x40, 0x81, 0x2, 0x0, 0x0, 0x600, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x14012, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x1}, r1, 0xd, 0xffffffffffffffff, 0x2) r2 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 19:44:35 executing program 5: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4200000000000013, &(0x7f0000000080)=0x1, 0x117) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xe838d) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@mcast2}, 0x14) 19:44:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:44:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000, 0x3}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000400)=0x401) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}, {0x0}, {0x0}], 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x182) fcntl$addseals(r0, 0x409, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='trustednodeveth1\x00', 0x3) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001800)={{0x9, 0x10}, 'port1\x00', 0x10, 0x0, 0x0, 0x0, 0x1a01400, 0x4, 0x7fff, 0x0, 0x1, 0x7fff}) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000000)=0x2) preadv(r2, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/221, 0xdd}, {&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/155, 0x9b}], 0x6, 0x1f) 19:44:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000, 0x3}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000400)=0x401) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}, {0x0}, {0x0}], 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x182) fcntl$addseals(r0, 0x409, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300)='trustednodeveth1\x00', 0x3) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000001800)={{0x9, 0x10}, 'port1\x00', 0x10, 0x0, 0x0, 0x0, 0x1a01400, 0x4, 0x7fff, 0x0, 0x1, 0x7fff}) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000000)=0x2) preadv(r2, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/221, 0xdd}, {&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f00000017c0)=""/139, 0x8b}, {&(0x7f0000001880)=""/155, 0x9b}], 0x6, 0x1f) 19:44:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x13a) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x40, 0x81, 0x2, 0x0, 0x0, 0x600, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x14012, 0x10001, 0x0, 0x9, 0x0, 0x0, 0x1}, r1, 0xd, 0xffffffffffffffff, 0x2) r2 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000}, r2, 0x0, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, 0x0, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 19:44:36 executing program 3: creat(0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='1\x05\x00', 0x0, 0x0) 19:44:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, 0x0, 0x428, 0x3fffd, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x0) 19:44:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/230) [ 354.644522][ T7679] device hsr_slave_0 left promiscuous mode [ 354.684376][ T7679] device hsr_slave_1 left promiscuous mode [ 354.767395][ T7679] bond0 (unregistering): Released all slaves [ 355.240909][ T9070] IPVS: ftp: loaded support on port[0] = 21 [ 355.309284][ T9070] chnl_net:caif_netlink_parms(): no params data found [ 355.336959][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.344045][ T9070] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.353637][ T9070] device bridge_slave_0 entered promiscuous mode [ 355.361639][ T9070] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.369056][ T9070] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.377208][ T9070] device bridge_slave_1 entered promiscuous mode [ 355.395201][ T9070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.405866][ T9070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.425427][ T9070] team0: Port device team_slave_0 added [ 355.431893][ T9070] team0: Port device team_slave_1 added [ 355.506367][ T9070] device hsr_slave_0 entered promiscuous mode [ 355.554561][ T9070] device hsr_slave_1 entered promiscuous mode [ 355.604254][ T9070] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.619755][ T9070] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.626858][ T9070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.634204][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.641444][ T9070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.676744][ T9070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.688205][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.696702][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.704947][ T7635] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.717293][ T9070] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.727543][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.736128][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.743140][ T7752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.756264][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.764840][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.771861][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.789817][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.798860][ T7664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.812666][ T9070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.823878][ T9070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.836575][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.845390][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.853817][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.862887][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.877146][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.884580][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.895872][ T9070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.054083][ T9079] fuse: Bad value for 'fd' [ 356.086876][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.107306][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.117943][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.131960][ T9078] device bridge_slave_0 left promiscuous mode [ 356.140988][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.200875][ T9078] device bridge_slave_1 left promiscuous mode [ 356.207956][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.274768][ T9078] bond0: (slave bond_slave_0): Releasing backup interface [ 356.440298][ T9078] bond0: (slave bond_slave_1): Releasing backup interface [ 356.723452][ T9078] team0: Port device team_slave_0 removed [ 356.815833][ T9078] team0: Port device team_slave_1 removed 19:44:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRES16=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',gr']) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 19:44:40 executing program 4: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x030\xff\xfdL%`\xc3\xff\xff', 0xb5}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 19:44:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x15, 0x14, 0x0, 0x0, 0x0, {[@generic={0x0, 0xf, "39f3d20d203297d289ad07f6a6"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12}, @exp_fastopen={0xfe, 0x7, 0xf989, "b7f2e2"}, @md5sig={0x13, 0x12, "f544acbd455e75e5f36811236b26ac42"}]}}}}}}}, 0x0) 19:44:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401012fc, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000100)) 19:44:40 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000080)}, 0xffff}, {{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/144, 0x90}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x8}, {{&(0x7f0000000900)=@alg, 0x80, 0x0, 0x0, &(0x7f0000001b40)=""/4096, 0x1000}, 0xffff36cd}, {{&(0x7f0000002b40)=@nl=@proc, 0x80, &(0x7f0000002e00)=[{0x0}, {&(0x7f0000002cc0)=""/77, 0x4d}, {&(0x7f0000002d40)=""/134, 0x86}], 0x3}}, {{&(0x7f0000002f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002f80)=""/196, 0xc4}, {&(0x7f0000003080)=""/154, 0x9a}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x3, &(0x7f0000004180)=""/153, 0x99}, 0x52}, {{&(0x7f0000004240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000043c0)}, 0x3}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004480)=""/1, 0x1}], 0x1, &(0x7f0000004500)=""/248, 0xf8}, 0x87da}, {{&(0x7f0000004600)=@isdn, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004680)=""/55, 0x37}, {&(0x7f00000046c0)=""/81, 0x51}, {&(0x7f0000004740)=""/161, 0xa1}, {&(0x7f0000004800)=""/117, 0x75}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/204, 0xcc}, {&(0x7f0000005980)=""/219, 0xdb}, {&(0x7f0000005a80)=""/237, 0xed}], 0x8, &(0x7f0000005c00)=""/29, 0x1d}, 0x8000}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) ioprio_get$pid(0x1, r5) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:44:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) [ 356.862319][ T9078] syz-executor.1 (9078) used greatest stack depth: 10016 bytes left 19:44:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000080)}, 0xffff}, {{0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f00000007c0)=""/144, 0x90}], 0x3, &(0x7f0000000240)=""/40, 0x28}, 0x8}, {{&(0x7f0000000900)=@alg, 0x80, 0x0, 0x0, &(0x7f0000001b40)=""/4096, 0x1000}, 0xffff36cd}, {{&(0x7f0000002b40)=@nl=@proc, 0x80, &(0x7f0000002e00)=[{0x0}, {&(0x7f0000002cc0)=""/77, 0x4d}, {&(0x7f0000002d40)=""/134, 0x86}], 0x3}}, {{&(0x7f0000002f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002f80)=""/196, 0xc4}, {&(0x7f0000003080)=""/154, 0x9a}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x3, &(0x7f0000004180)=""/153, 0x99}, 0x52}, {{&(0x7f0000004240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000043c0)}, 0x3}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004480)=""/1, 0x1}], 0x1, &(0x7f0000004500)=""/248, 0xf8}, 0x87da}, {{&(0x7f0000004600)=@isdn, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004680)=""/55, 0x37}, {&(0x7f00000046c0)=""/81, 0x51}, {&(0x7f0000004740)=""/161, 0xa1}, {&(0x7f0000004800)=""/117, 0x75}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000005880)=""/204, 0xcc}, {&(0x7f0000005980)=""/219, 0xdb}, {&(0x7f0000005a80)=""/237, 0xed}], 0x8, &(0x7f0000005c00)=""/29, 0x1d}, 0x8000}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) ioprio_get$pid(0x1, r5) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:44:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) timer_create(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in=@broadcast, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in6}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x3, 0x5}}, 0x14) [ 358.054317][ T10] ================================================================== [ 358.062504][ T10] BUG: KCSAN: data-race in blk_stat_add / enqueue_timer [ 358.069428][ T10] [ 358.071762][ T10] read to 0xffff88821a945e18 of 8 bytes by interrupt on cpu 1: [ 358.079310][ T10] blk_stat_add+0xc9/0x290 [ 358.083727][ T10] blk_mq_end_request+0x256/0x2b0 [ 358.088744][ T10] lo_complete_rq+0x136/0x1a0 [ 358.093416][ T10] blk_done_softirq+0x1eb/0x250 [ 358.098264][ T10] __do_softirq+0x115/0x33f [ 358.102770][ T10] run_ksoftirqd+0x46/0x60 [ 358.107180][ T10] smpboot_thread_fn+0x37d/0x4a0 [ 358.112114][ T10] kthread+0x1d4/0x200 [ 358.116176][ T10] ret_from_fork+0x1f/0x30 [ 358.120573][ T10] [ 358.122894][ T10] write to 0xffff88821a945e18 of 8 bytes by task 10 on cpu 0: [ 358.130342][ T10] enqueue_timer+0x6c/0x210 [ 358.134838][ T10] __internal_add_timer+0x4f/0x60 [ 358.139848][ T10] schedule_timeout+0x2a0/0x6e0 [ 358.144706][ T10] rcu_gp_fqs_loop+0x37c/0x580 [ 358.149472][ T10] rcu_gp_kthread+0x143/0x230 [ 358.154165][ T10] kthread+0x1d4/0x200 [ 358.158246][ T10] ret_from_fork+0x1f/0x30 [ 358.162644][ T10] [ 358.164968][ T10] Reported by Kernel Concurrency Sanitizer on: [ 358.171122][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-rc7+ #0 [ 358.178476][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.188516][ T10] ================================================================== [ 358.198493][ T10] Kernel panic - not syncing: panic_on_warn set ... [ 358.205077][ T10] CPU: 0 PID: 10 Comm: rcu_preempt Not tainted 5.4.0-rc7+ #0 [ 358.212427][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.222648][ T10] Call Trace: [ 358.225948][ T10] dump_stack+0x11d/0x181 [ 358.230287][ T10] panic+0x210/0x640 [ 358.234180][ T10] ? vprintk_func+0x8d/0x140 [ 358.238768][ T10] kcsan_report.cold+0xc/0x1a [ 358.243465][ T10] kcsan_setup_watchpoint+0x3fe/0x460 [ 358.248860][ T10] __tsan_unaligned_write8+0xc4/0x100 [ 358.254233][ T10] enqueue_timer+0x6c/0x210 [ 358.258738][ T10] __internal_add_timer+0x4f/0x60 [ 358.263764][ T10] schedule_timeout+0x2a0/0x6e0 [ 358.268617][ T10] ? __next_timer_interrupt+0x190/0x190 [ 358.274161][ T10] rcu_gp_fqs_loop+0x37c/0x580 [ 358.278924][ T10] rcu_gp_kthread+0x143/0x230 [ 358.283596][ T10] kthread+0x1d4/0x200 [ 358.287667][ T10] ? rcu_gp_cleanup+0x520/0x520 [ 358.292505][ T10] ? kthread_stop+0x2d0/0x2d0 [ 358.297171][ T10] ret_from_fork+0x1f/0x30 [ 358.303297][ T10] Kernel Offset: disabled [ 358.307624][ T10] Rebooting in 86400 seconds..