Warning: Permanently added '10.128.0.146' (ECDSA) to the list of known hosts. 2019/12/03 05:02:48 fuzzer started 2019/12/03 05:02:50 dialing manager at 10.128.0.26:42627 2019/12/03 05:02:50 syscalls: 2689 2019/12/03 05:02:50 code coverage: enabled 2019/12/03 05:02:50 comparison tracing: enabled 2019/12/03 05:02:50 extra coverage: extra coverage is not supported by the kernel 2019/12/03 05:02:50 setuid sandbox: enabled 2019/12/03 05:02:50 namespace sandbox: enabled 2019/12/03 05:02:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 05:02:50 fault injection: enabled 2019/12/03 05:02:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 05:02:50 net packet injection: enabled 2019/12/03 05:02:50 net device setup: enabled 2019/12/03 05:02:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/03 05:02:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:05:47 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001980)={'\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000019c0)={'rose0\x00', 0x0}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001a40)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff}, @can={0x1d, 0x0}, @vsock={0x28, 0x0, 0x2711, @hyper}, 0x3, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001a00)='veth0_to_team\x00', 0x1, 0x5, 0x7}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)={'vxcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000002600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002680)={'vxcan1\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002780)={0x0, @empty, @empty}, &(0x7f00000027c0)=0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002840)={0x0, @can={0x1d, 0x0}, @ax25={0x3, @default, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x8000000}, 0x7, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002800)='ip6gretap0\x00', 0x1, 0x1, 0x5}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002a00)={@loopback, @remote, 0x0}, &(0x7f0000002a40)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40)=[{{&(0x7f0000002a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002b00)=""/20, 0x14}], 0x1, &(0x7f0000002b80)=""/131, 0x83}, 0x6}, {{&(0x7f0000002c40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002cc0)=""/63, 0x3f}], 0x1, &(0x7f0000002d40)=""/21, 0x15}, 0xffffffff}, {{&(0x7f0000002d80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)=""/123, 0x7b}, {&(0x7f0000002e80)=""/254, 0xfe}], 0x2, &(0x7f0000002fc0)=""/4096, 0x1000}, 0x3ff}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003fc0)=""/90, 0x5a}, {&(0x7f0000004040)=""/45, 0x2d}, {&(0x7f0000004080)=""/47, 0x2f}, {&(0x7f00000040c0)=""/242, 0xf2}], 0x4}, 0xc7}, {{&(0x7f0000004200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004280)=""/117, 0x75}], 0x1, &(0x7f0000004340)=""/121, 0x79}, 0x7}, {{&(0x7f00000043c0)=@tipc=@id, 0x80, &(0x7f0000005640)=[{&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/158, 0x9e}, {&(0x7f0000005500)=""/130, 0x82}, {&(0x7f00000055c0)=""/95, 0x5f}], 0x4, &(0x7f0000005680)=""/243, 0xf3}, 0x3f}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f0000005780)=""/246, 0xf6}, {&(0x7f0000005880)=""/157, 0x9d}], 0x2, &(0x7f0000005980)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006980)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000006a00)}, 0x222}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000006a40)=""/87, 0x57}, {&(0x7f0000006ac0)=""/39, 0x27}, {&(0x7f0000006b00)=""/11, 0xb}], 0x3, &(0x7f0000006b80)=""/217, 0xd9}, 0x5}, {{&(0x7f0000006c80)=@ll, 0x80, &(0x7f0000006d40)=[{&(0x7f0000006d00)=""/54, 0x36}], 0x1, &(0x7f0000006d80)=""/139, 0x8b}, 0x9}], 0xa, 0x12060, &(0x7f00000070c0)={0x0, 0x989680}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000076c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007700)={'vxcan0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000007740)={@remote, 0x0}, &(0x7f0000007780)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000078c0)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000007900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007940)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000b900)={'\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000bf80)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f000000c080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000011e40)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000126c0)={'ip6tnl0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000127c0)={@dev, 0x0}, &(0x7f0000012800)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000012840)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000012f80)={&(0x7f00000000c0), 0xc, &(0x7f0000012f40)={&(0x7f0000012880)={0x69c, r1, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0xf8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffe1}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r17}, {0x138, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4ea}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffa}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xeda}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xbbf2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x446f}}, {0x8}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x20008981}, 0x40) r25 = openat$vcs(0xffffffffffffff9c, &(0x7f0000012fc0)='/dev/vcs\x00', 0x200000, 0x0) r26 = syz_genetlink_get_family_id$tipc(&(0x7f0000013040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r25, &(0x7f0000013100)={&(0x7f0000013000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000130c0)={&(0x7f0000013080)={0x1c, r26, 0x400, 0x70bd2b, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000) r27 = syz_genetlink_get_family_id$net_dm(&(0x7f0000013180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r25, &(0x7f0000013240)={&(0x7f0000013140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000013200)={&(0x7f00000131c0)={0x14, r27, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 05:05:47 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc8, r1, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe0}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) socket$inet_smc(0x2b, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)={'syz1', "4e96ec93f516d3400e8e05510231528e54f674ff515a26aaf6583fc09a5b1ebb467ff468c732593f441c981e392dd5601d1c5de106e3c9ed889ba07ffb186d26db55cf3985fffef15ba4451aa0a1e28308467d75ff1ed8227e1e81411f553e1a7cb04da71070"}, 0x6a) r2 = accept4$alg(r0, 0x0, 0x0, 0x800) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) splice(r2, &(0x7f0000000280)=0x4, r3, &(0x7f0000000300)=0x6, 0x1, 0x1) ftruncate(r3, 0x100) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x20200, 0x0) write$apparmor_current(r4, &(0x7f0000000380)=@profile={'permprofile ', '\\]\x00'}, 0xf) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x4, &(0x7f00000003c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7f}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbd81, 0x0, 0x0, 0x0, 0x6879}], &(0x7f0000000400)='GPL\x00', 0x7f, 0xd4, &(0x7f0000000440)=""/212, 0x1e00, 0x8, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0xc, 0x0, 0x2}, 0x10}, 0x78) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000640)={0x10000, 0x4, 0x3}) r6 = semget$private(0x0, 0x0, 0x2) semctl$SEM_STAT(r6, 0x3, 0x12, &(0x7f0000000680)=""/87) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000700)=0xfffffffffffffffd) write$uinput_user_dev(r4, &(0x7f0000000740)={'syz0\x00', {0x2865, 0x1ff, 0xff33, 0x4}, 0x2c, [0x1000, 0x5, 0x400, 0xffffffe1, 0xd106, 0x7f, 0x1, 0x80000000, 0x8, 0x9, 0x23e, 0x7, 0x10001, 0x8, 0x2, 0x6, 0xffff0001, 0xfffffde8, 0x1, 0x0, 0x8000, 0x20, 0x80, 0xff, 0xb1, 0x4, 0x4, 0x5b7e, 0x5, 0x8, 0x4, 0x8, 0x39f6, 0x0, 0x101, 0x8000, 0x2aec, 0x3, 0xfff, 0xff, 0x8, 0x5b8b, 0x80000000, 0x8, 0x8000, 0xdb6a, 0x8001, 0x8, 0x40, 0x6c5acee7, 0x800, 0x7, 0x0, 0x7ff, 0x400, 0x432, 0x3, 0x49c1a8bc, 0x4, 0x80000001, 0x1f, 0x7, 0x4, 0x5334], [0x81, 0xf90bdc87, 0x1, 0x7, 0x6, 0x7c8, 0x7, 0x80000000, 0x6, 0xfffffe00, 0xfffffffa, 0x6, 0x8, 0x3eba7a3b, 0x0, 0x1, 0xfffffc01, 0x3, 0xff, 0x7, 0x80, 0x1ff, 0x800, 0x4, 0x6, 0xff, 0x1000, 0x1ff, 0x0, 0x5, 0x96a0bc37, 0x3, 0x95, 0x9, 0x26, 0x6, 0x101, 0x2c, 0x81, 0xaf1, 0x3, 0x28, 0x9, 0x8, 0x3e0, 0x5, 0x1fc, 0x6, 0x32, 0x2, 0x7f, 0x1, 0x6, 0x4, 0x8, 0x3, 0x5, 0x3e00, 0x1, 0xfff, 0x7, 0x9, 0xffffffff, 0x10001], [0xffffffff, 0x8, 0x9, 0x8, 0xffffff01, 0x0, 0x5, 0x42b2, 0x5, 0xeb4, 0x717, 0xbdff, 0x100, 0x5, 0x5, 0x4, 0x5, 0x7, 0x101, 0x4, 0x101, 0x180000, 0x4, 0x800, 0x100, 0x18, 0x1ff, 0x1f, 0x9, 0x0, 0x8, 0x6, 0x8, 0x5, 0x0, 0x0, 0x5, 0x9, 0x7, 0x1, 0xfffffffb, 0x1000, 0x0, 0x0, 0x1f, 0x10, 0x7, 0xfffff800, 0x3, 0x2, 0x7, 0x8, 0x200, 0x1f, 0x800, 0xfffff84a, 0x400, 0x7, 0x5, 0x896c, 0xff, 0x8cc, 0x9, 0x90], [0x0, 0x8, 0x7f, 0x41e39900, 0xfffffffa, 0x8, 0x20, 0x3, 0x7, 0x3a7, 0x3, 0x2, 0xda1, 0x7, 0x4, 0x9, 0xd74, 0xff4, 0x3, 0x1, 0x7fffffff, 0x3, 0xe69, 0x1, 0x40, 0x10000, 0x80000001, 0x3, 0xe771, 0x7, 0x6, 0xc8a0, 0x0, 0x7a7, 0x0, 0x1000, 0x380000, 0x6, 0x7fffffff, 0x1f, 0x5, 0x8, 0x4, 0x3, 0x36, 0x0, 0xffff0000, 0x2, 0x10000, 0x8, 0x9, 0x4, 0x200, 0x0, 0x3ff, 0x0, 0x9, 0x8, 0x0, 0x6297, 0x6, 0x2, 0x1000, 0x4]}, 0x45c) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000c00)={{0xff, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e21, 0x2, 'fo\x00', 0x2, 0xdde, 0x24}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 0x3f, 0x100, 0x3f}}, 0x44) r8 = syz_open_dev$mice(&(0x7f0000000c80)='/dev/input/mice\x00', 0x0, 0xf31a43672d970e75) ioctl$EVIOCGEFFECTS(r8, 0x80044584, &(0x7f0000000cc0)=""/161) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r9, 0x11, 0x1, &(0x7f0000000dc0)=0xb58, 0x4) pipe2(&(0x7f0000000e00)={0xffffffffffffffff}, 0x800) ioctl$IMGETDEVINFO(r10, 0x80044944, &(0x7f0000000e40)={0xfffffffd}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r11, 0x12, 0x3, &(0x7f0000000f00), &(0x7f0000000f40)=0x4) setsockopt$XDP_UMEM_FILL_RING(r11, 0x11b, 0x5, &(0x7f0000000f80)=0x80, 0x4) r12 = syz_open_dev$cec(&(0x7f0000000fc0)='/dev/cec#\x00', 0x2, 0x2) ioctl$int_in(r12, 0x2a29, &(0x7f0000001000)=0xee) gin: [ 255.394017][ T9043] IPVS: ftp: loaded support on port[0] = 21 [ 255.579919][ T9046] IPVS: ftp: loaded support on port[0] = 21 [ 255.600343][ T9043] chnl_net:caif_netlink_parms(): no params data found 05:05:47 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x6, 0x784, [0x20000040, 0x0, 0x0, 0x200001de, 0x200002ac], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x11, 0x20, 0x8808, 'tunl0\x00', 'bridge0\x00', 'veth1_to_hsr\x00', 'yam0\x00', @random="0cacb980ad22", [0xff, 0xff, 0xff, 0xff, 0xff, 0x7f], @dev={[], 0x23}, [0xff, 0x7f, 0x0, 0x0, 0xff, 0x7f], 0xe6, 0x136, 0x16e, [@mark_m={'mark_m\x00', 0x18, {{0xff, 0x8001, 0x2, 0x3}}}, @realm={'realm\x00', 0x10, {{0x3, 0x9, 0x1}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x80000000, 'syz0\x00', 0x2}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x7ffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x11, 0x1a, 0x6006, 'batadv0\x00', 'ip6tnl0\x00', 'bond_slave_0\x00', 'batadv0\x00', @remote, [0x0, 0x7f, 0x0, 0x7f, 0x0, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0x1fe, 0xff, 0x7f], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0x2a4094ae6f848ba6, 0x2, [{0x3, 0x1, 0x22f0, 'veth1\x00', 'hsr0\x00', 'ifb0\x00', 'syzkaller1\x00', @dev={[], 0x14}, [0xff, 0x101, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xf7f1ae04ab7745ae, 0xff, 0xff], 0xae, 0x176, 0x1ae, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0xabbc, 0xff}}}], [@common=@log={'log\x00', 0x28, {{0x40, "f72869228683f4ecfcd063232c6df7c18d5e063f5ecfd571488745bacab0", 0x4}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x7, 0xf5, 0x0, 0x0, "e1177c4831fd7c51e23c9b507062a1bcf124b6ced1dfce8ee64674e2e223bdda86534f887fefe19d6a3045bfa4e0749ab5edc97d96ba92871d2c53cbb272e4f9"}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffd}}}}, {0x11, 0x37, 0xf8, 'lo\x00', 'bcsh0\x00', 'ip6gre0\x00', 'syzkaller0\x00', @local, [0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x80, 0xff, 0xff, 0xff], 0xfe, 0xfe, 0x136, [@limit={'limit\x00', 0x20, {{0x9, 0x9c8, 0x1, 0xe48, 0x5, 0x8}}}, @limit={'limit\x00', 0x20, {{0x3f, 0x7, 0x8000, 0x3f, 0x80000001, 0x3}}}], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x11, 0x8, 0x8137, 'ip_vti0\x00', 'dummy0\x00', 'bcsh0\x00', 'ip6gretap0\x00', @broadcast, [0x0, 0x0, 0x101, 0x101, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x9e, 0xd6, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@local, 0x62d475d2536bd41a}}}}, {0xa1ea1ddba17b186b, 0x6, 0x883e, 'bcsf0\x00', 'nlmon0\x00', 'veth0_to_bond\x00', 'veth0_to_hsr\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], 0xae, 0xae, 0xfe, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x40, 0x8}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffff7, 'syz0\x00'}}}}]}]}, 0x7fc) r0 = creat(&(0x7f0000000880)='./file0\x00', 0x100) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000008c0)={"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"}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000cc0)=0x10, 0x4) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000d00)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000d40)=0x1c, 0x80800) lseek(r2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcs\x00', 0x620b00, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000dc0)={@loopback, @multicast1}, &(0x7f0000000e00)=0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000e80)=0x7, 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/autofs\x00', 0x22, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000f00)={0x2, 0x7, 0x0, 0x9d, 0x7fffffff, 0x9, 0x8, 0x2, {0x5, 0x1, 0x1}, {0x1000, 0x1, 0x1}, {0xffffffff, 0x8}, {0x3, 0x10001}, 0xd6400000, 0x40, 0x2, 0x7f, 0x1f, 0x7, 0x3ff, 0x7, 0x1ff, 0x6, 0x3a, 0x0, 0x0, 0x0, 0x3, 0x4000}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000fc0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) clock_gettime(0x0, &(0x7f00000094c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001000)=""/230, 0xe6}, {&(0x7f0000001100)=""/199, 0xc7}, {&(0x7f0000001200)=""/71, 0x47}, {&(0x7f0000001280)=""/149, 0x95}, {&(0x7f0000001340)=""/92, 0x5c}, {&(0x7f00000013c0)}], 0x6, &(0x7f0000001480)=""/254, 0xfe}, 0x9}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001580)=""/243, 0xf3}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/132, 0x84}, {&(0x7f0000002740)=""/163, 0xa3}, {&(0x7f0000002800)=""/142, 0x8e}, {&(0x7f00000028c0)=""/161, 0xa1}], 0x6}, 0x1}, {{&(0x7f0000002a00)=@tipc=@id, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002a80)=""/189, 0xbd}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/47, 0x2f}, {&(0x7f0000003b80)=""/45, 0x2d}, {&(0x7f0000003bc0)=""/169, 0xa9}, {&(0x7f0000003c80)=""/241, 0xf1}, {&(0x7f0000003d80)=""/116, 0x74}, {&(0x7f0000003e00)=""/125, 0x7d}, {&(0x7f0000003e80)=""/126, 0x7e}, {&(0x7f0000003f00)=""/18, 0x12}], 0xa, &(0x7f0000004000)=""/12, 0xc}, 0x8}, {{&(0x7f0000004040)=@nfc, 0x80, &(0x7f0000004500)=[{&(0x7f00000040c0)=""/246, 0xf6}, {&(0x7f00000041c0)=""/240, 0xf0}, {&(0x7f00000042c0)=""/170, 0xaa}, {&(0x7f0000004380)=""/32, 0x20}, {&(0x7f00000043c0)=""/78, 0x4e}, {&(0x7f0000004440)=""/164, 0xa4}], 0x6, &(0x7f0000004580)=""/33, 0x21}, 0x7313}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)}, {&(0x7f0000005600)=""/240, 0xf0}, {&(0x7f0000005700)=""/175, 0xaf}, {&(0x7f00000057c0)=""/158, 0x9e}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/54, 0x36}, {&(0x7f00000068c0)=""/240, 0xf0}, {&(0x7f00000069c0)=""/91, 0x5b}], 0x9, &(0x7f0000006b00)=""/222, 0xde}, 0x3}, {{&(0x7f0000006c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006c80)=""/4096, 0x1000}, {&(0x7f0000007c80)=""/33, 0x21}], 0x2, &(0x7f0000007d00)=""/193, 0xc1}, 0x4}, {{&(0x7f0000007e00)=@nfc_llcp, 0x80, &(0x7f0000009240)=[{&(0x7f0000007e80)=""/132, 0x84}, {&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/228, 0xe4}, {&(0x7f0000009040)=""/138, 0x8a}, {&(0x7f0000009100)=""/70, 0x46}, {&(0x7f0000009180)=""/183, 0xb7}], 0x6, &(0x7f00000092c0)=""/34, 0x22}, 0x9}], 0x7, 0x80, &(0x7f0000009500)={r6, r7+10000000}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000009580)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000009700)={&(0x7f0000009540)={0x10, 0x0, 0x0, 0x5a00400c}, 0xc, &(0x7f00000096c0)={&(0x7f00000095c0)={0xd4, r9, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b2c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ed0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0x8f6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @empty}, 0xfffffffa}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x882}, 0x30) r10 = openat(0xffffffffffffffff, &(0x7f0000009740)='./file0\x00', 0x80, 0x4) r11 = syz_open_dev$audion(&(0x7f00000097c0)='/dev/audio#\x00', 0x4, 0x200000) renameat(r10, &(0x7f0000009780)='./file0\x00', r11, &(0x7f0000009800)='./file0\x00') r12 = openat$cgroup_ro(r10, &(0x7f0000009840)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r12, 0x80404518, &(0x7f0000009880)=""/22) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r13, 0x0, 0x40, &(0x7f00000098c0)={'filter\x00'}, &(0x7f0000009940)=0x54) pipe(&(0x7f0000009980)={0xffffffffffffffff}) ioctl$SIOCX25SSUBSCRIP(r14, 0x89e1, &(0x7f00000099c0)={'ip6gretap0\x00', 0x10000, 0x10001}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000009ac0)='trusted.overlay.redirect\x00', &(0x7f0000009b00)='./file1\x00', 0x8, 0x2) syz_mount_image$msdos(&(0x7f0000009b40)='msdos\x00', &(0x7f0000009b80)='./file1\x00', 0x1, 0x2, &(0x7f0000009d80)=[{&(0x7f0000009bc0)="4f4f755d73ff1c87ee6aacf4702cb9745c7d49fe0b94beb7280014f2282f94aecedda6be7fb205a527b33d3799a6792220e466f69329c1b364ec56ccb22a3a2670f6b6147ca45f9f13929f7859ddac39be7283f4fba996f2148ad37fdb13205e638942669555343100d3a855576b147509b5aea6435604b8a9513b4df2f12de9e7f7", 0x82, 0x3}, {&(0x7f0000009c80)="8400f59513b595b5bf1dd0354d2fc3b4db6353ed31d9cfc07fa51f4b0c7d64cb522e1991c89a33bba509de9dd17bdd82e857982b9b0961da63197087204e06627083da214d0295caa4eee7f2ecbe797aaef1e0b5660e3990d285309c105147d1fac792b602936b3f1a4c5d40d1d29d7e3c120b08eec29d18f83b41a2354780bd1bff947ef5045efcc31bffef86b7647ecd8a93ae24ddeb6bf46b79e170ba9c1cd4daf558d5dd6f91135b5b9cdeb403f235ffba408e20d5670d6f30cd0109814145529cb1a7616e7490b74801ec6879a44e77e5bd9672ee30766e0a1d63923aad243fbcc20ae301f95c02f212a925777be738a79c6a", 0xf5, 0x2}], 0x1000, &(0x7f0000009dc0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@discard='discard'}, {@fat=@nfs='nfs'}, {@dots='dots'}, {@nodots='nodots'}], [{@smackfsdef={'smackfsdef', 0x3d, '\\:*'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@audit='audit'}, {@hash='hash'}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}]}) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000009e40)='/dev/null\x00', 0x10800, 0x0) ioctl$VIDIOC_S_CTRL(r15, 0xc008561c, &(0x7f0000009e80)={0x80000000, 0x10001}) [ 255.699634][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.706828][ T9043] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.718067][ T9043] device bridge_slave_0 entered promiscuous mode [ 255.751378][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.758941][ T9043] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.768368][ T9043] device bridge_slave_1 entered promiscuous mode [ 255.812667][ T9046] chnl_net:caif_netlink_parms(): no params data found [ 255.827748][ T9043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.840555][ T9043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.884808][ T9043] team0: Port device team_slave_0 added [ 255.899792][ T9043] team0: Port device team_slave_1 added [ 255.963395][ T9043] device hsr_slave_0 entered promiscuous mode 05:05:48 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x80, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x20}}, {@max_read={'max_read', 0x3d, 0xffff}}], [{@fsmagic={'fsmagic', 0x3d, 0x32cb}}, {@subj_role={'subj_role', 0x3d, 'self*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'self[self\x10,-mime_typesecurity'}}, {@dont_appraise='dont_appraise'}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'eth1'}}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x64, 0x39, 0x36, 0x34, 0x39, 0x62], 0x2d, [0xc2, 0x38, 0x35, 0x37], 0x2d, [0x30, 0x63, 0x32, 0x33], 0x2d, [0x39, 0x18, 0x64, 0x31], 0x2d, [0xa2, 0x7f, 0x31, 0x36, 0x39, 0x39, 0x34, 0x31]}}}, {@subj_user={'subj_user', 0x3d, 'vboxnet1keyring'}}, {@fsuuid={'fsuuid', 0x3d, {[0x54, 0x34, 0x61, 0x5a, 0x0, 0x32, 0x37, 0x33], 0x2d, [0x0, 0x61, 0x0, 0x62], 0x2d, [0x36, 0x64, 0x31, 0x66], 0x2d, [0x38, 0x0, 0x0, 0x64], 0x2d, [0x64, 0x5a, 0x30, 0x34, 0x65, 0x73, 0x38, 0x34]}}}]}}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000440)='syz\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x20000, &(0x7f00000005c0)={'trans=virtio,', {[], [{@subj_role={'subj_role'}}, {@obj_role={'obj_role', 0x3d, 'smackfsfloor'}}, {@fowner_lt={'fowner<', r3}}, {@smackfsroot={'smackfsroot', 0x3d, 'user_id'}}, {@pcr={'pcr', 0x3d, 0x5}}, {@subj_type={'subj_type', 0x3d, 'em1ppp0'}}]}}) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000680)=0x7, 0x4) r5 = geteuid() syz_mount_image$erofs(&(0x7f00000006c0)='erofs\x00', &(0x7f0000000700)='./file0\x00', 0x3, 0x9, &(0x7f0000001ec0)=[{&(0x7f0000000740)="2166a85ab9101a740d88a565f3b9ac404776872ad1f8576dca9f7700a83dd933a7055c6b369f8b2e10fd97e889afa275a87f56a8a8916246e9983d0cbeb085bb9672b07af4150b2ce83b60fcb564fae1551eac8be1f803d561bb5576444f680df3d2e051f74437ae539d6649532a0d0c6b0bd2eb1a84fff0917288a2f0e5f723991f29a8d69c4c81a43420ca1c63eba5794ce11252a92ebe865c5615f140603047e62500e2a11eaf27dde92abffca23dc60cbdcd", 0xb4, 0x3}, {&(0x7f0000000800)="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", 0x1000, 0x4}, {&(0x7f0000001800)="a8dfd6b067a06d419bf8d6bb5aa3d77052c330845c820b0a92824cc3e4d23bfadc486b45e5652da703ce38f8064ccea1afa2d1d6d268f1af16835ee9ffa7118dea580bf2cbff6a52fc705e3817f70ede09261c0cf782cd0ab956a5c29b3276ef59eaa767eb30485516198ceb2e673ae571e5452598bf000ee0bb6358c67adc271e22171f5b5208531603aec76d97b665c7ee54db1c3e2b78ba4028472c844b1053520fd46415bc913c621b9a26306863c6fd07068738d8bcdf51e226c1dc6efaa59157b6252d6324ee05c0d01229724aa03bec5b19864d059dccbe101fc530edd0848a714268ff8137da0d86d0b49b81bf76c461", 0xf4, 0x8000}, {&(0x7f0000001900)="409991a02383ddd9df0145d26fc5421b6cd7516f0a4acc520889c97dfac5195b4e5ddd025537fd9c1c84b7072b57ac49564974005695df10b703381c505faa05ec0a8e279479b82b38aa25bae8a0d0beefe4e467b62894bc9e80214367306b0a9c201933e2b8cdbb31e7e5e6e56f08117ed6bf82a7767bf042ba7ec7ca08445085687a90e611d03ee2725953a5dc4c0cb3edbff6f880638e8081777781d44d5792e5715806eb56682ec38e8d0a09ae60538d15f49c94fe404dcef632f4f456c0f822df9e4cb8c39c32186a84bc62473faf56aafd893df7edbfb4277749d8113039d9759f94614ef829", 0xe9, 0x6}, {&(0x7f0000001a00)="955da9300765a863b42f81a45b31d89f89b4ec9a43f4d6d0bb6b89a52c20097493cfde8d94f1f7872d46ae13ea1e12bfb21866aecc275d01eb445b792ce2146efd215ec05efea2b346d3d1725a31155ebf368e62e26023d17186c09ddec8f6a875827981e337ee540c2692ff47b46cbe84e48cc43d668f342adf1c191a228a0ee20c73dd6367144fc73c7a6833a854da4c78b307eeed5be11ee9bd4dffc20e911f27181c61bce4392f9288dcb18edcf31e40d81802ea4c63f9d27ee7d5baec446570ef987413e3d835387ce532cda4e1d742e7009c04802e88a2e510bee023befade94c5e37250839d40f925e81529c21cd6", 0xf2, 0x7}, {&(0x7f0000001b00)="12ca2b251146a8e79fa163f3707d8d23a2dfda74822c3e3da6b1fc40dbc9bd1f466be3bff6570908ec7beaa1497b0ea8784adb8853e2e6e28d746fe44a1725eb5134b3d3ba303c32fdb9a29a2740e44ff0e228383d02d99eebf1e24bd0410bb2c70aab80e002caf940f5052743230d42276f4c6387b1374107239c04c110ce5651f802c48ad0d995d553970e0ab997bdf45d17de337dd86cbf0ec815600430d47e43a5bfdff2aa24c079099dcefd12e556050eacaac7fa9bad4ead961ae81de3554c717c824dcbd802a78e4096a7eae31b16e51841c588657fa3d25042cf14c01b1f61553bde23b796c58e7618f4c3e8076aaf1803", 0xf5, 0x1}, {&(0x7f0000001c00)="b4b033f5f6949e023421dcb0dbcc6d4e793819cb6d8a4cff7368d98e58f7a84f49d8ac50b22feae423e380cc539a4e903e1c168c167860d815b64f2ce78bc7a264e6ad2712fd073ecf93913c8d8bfeaddc38d6d912c97e8ce4ea6a16a79c4d03e91f6a09e83d1d28f22f9736481bf948f333f63b336b65dd59808b7fe6db39f9fd14de78cccd9b6d6cfc44061f95b78dfc493d140564e221d74a82f1fb8420be6c0ba4dc196d8af9f3a27bf9cb806dc7b7134a03a6f19ed7d53db1e1b2235b6ac1a06f98a5f3e3d6a3523d7c152e32e4856ef4437654", 0xd6, 0x824}, {&(0x7f0000001d00)="cfcad1ca00343008a350a795d95d0639649196503a845209a9162b9b6b9db37bd2f912aca6556a7127944fcf4091cf38baede0c57ed3462ddf28401d88f3ce579adc31ec4a546007ecb8cd497ef16cbb32220de4cc9862b78904bbc2b4533752116ca5b972263741fcd4b12dc1ac6f39f3e883ee2138e51c6791af68b25aa0a746262ee9a43dee8fd38dd109b70a90bd8176430ce8c3b29f54316c3de8445bd512b1523ca6172a5c34638878fad07c83740cbc57c3a755ef5053ded27b8f7a02a421348f49b8389d51137c80aa9d1e47ff505a95be41a5c7fbcc4166ebadcb3e08c3c5110e52727fd9a037f1d7b84a9f8dcee29607", 0xf5, 0x20}, {&(0x7f0000001e00)="33f4f553c5463b79191ef6c2d6a603fcd4efae6788c627171364857bbc67a4a172663d95661494e04332fb543aeb14743b8179e4de69b2b50214392130fd1eed28e921d7d13512f04fc87aab0042c4173464ff85bf4d03306da1cc751e4ced5041ae8a47e329032ded9d95acbc518743ca4f47d455ad23213f3a71a4fc269c3c8323ea27dd7a82c03a1a3e44418b341fa819df60f29b73f03d62f7ac1b2a01605ada952dc6f63bd2a7d583d5fdc0d837d5", 0xb1, 0x1}], 0x1000004, &(0x7f0000001fc0)={[{@noacl='noacl'}, {@acl='acl'}, {@noacl='noacl'}], [{@uid_lt={'uid<', r5}}, {@fsname={'fsname', 0x3d, '^'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) syz_genetlink_get_family_id$team(&(0x7f0000002040)='team\x00') r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f00000020c0)) setxattr$trusted_overlay_opaque(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)='trusted.overlay.opaque\x00', &(0x7f0000002180)='y\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f00000021c0)=0x7) io_setup(0x7ff, &(0x7f0000002200)) getsockname(r0, &(0x7f0000002240)=@l2, &(0x7f00000022c0)=0x80) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002300)={0x6, ""/6}) r7 = accept(0xffffffffffffffff, &(0x7f0000002340)=@ax25={{0x3, @netrom}, [@null, @null, @remote, @null, @rose, @null, @bcast, @default]}, &(0x7f00000023c0)=0x80) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000002400), 0x10) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000002440), 0x2) connect(r0, &(0x7f0000002480)=@isdn={0x22, 0x20, 0x6, 0xf5, 0x7}, 0x80) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000002500)) syz_mount_image$xfs(&(0x7f0000002540)='xfs\x00', &(0x7f0000002580)='./file0\x00', 0x5, 0x6, &(0x7f0000002980)=[{&(0x7f00000025c0)="6c753e11caed5c4dc8ed1a427e61ca7f027743f5114d3cf0d4f8291ac5f6991b6d1c8cfca312938e9e8a30d93e97b1140f89e70697e2b08fec48eb15c4b2501c73fc67c9ed1055073ae84eb6324a42c6fe21837d6964a084485718a959c5e22eadb5227eab764206857bbec963d1ebcedeba0870c43ba510a7d0642f88de1aee4994265470c30a57b992b016469f5c435459e45272c3b183e4bbeb05e4f95e6f496bba9056e802e2d9780dd347686135b34f72ed3f99a7", 0xb7, 0x5}, {&(0x7f0000002680)="0da559106dca047f8476b4011480fbbb3ef75f45c8001e5c56c0a4c50cfbe0f25e62dd9abb6bb69777d79598be8caedbae991c5bc73ba6362dfef18933ecedac5d9c2abc388127c433b105a2cd87ffbe932adf569616e2ffff4c9d9167c543c026e1b36776c8b55e516d5d75c49e3912e3e95d1ca7d4e0cc16c17c3b1fdc95901ff4de5fd1bb5b4506d1cf27ba9011ea4e8da096e68ea767921542542693f8", 0x9f, 0x1000}, {&(0x7f0000002740)="d891c2aa4f", 0x5, 0x40}, {&(0x7f0000002780)="45a2b215ad5bff93c623aa22a378ad31ae2defac00e8e3e8bff8e2dd622bfd48884018d63dde1492a6b2fdd680aa945f4db91c78c90043a82f0816561151d324ea99bcde4c716fa1d6d1ea472b72c171", 0x50}, {&(0x7f0000002800)="c56c1d57a1c4d912b3e328d67869e261b09596368f84fb67e908745b952e85aeb21d811d1e960eae58ca29e89c9fbf0136c2c00247d54fd4b33c5fb60af9e021dabbcd7b26de21feac21c93dab0a442644eae4fc8dafac31298aa663d69bb320a9c9d1eeb796471975e085a56e6738a930bcd873035cc86cfe7a6df913eee025bd7f5bb37ba82b3d5748946535f67b054da2ba03dea7b07b03b55b035c97a5f4c33c81d8b20e1231acf5ac89ebc514ba5fa0355f1484ef62d831509fde353e2b7837baac8b7e44135ebddcf5ebfda79a101455d9c9f5eb59de", 0xd9, 0x400}, {&(0x7f0000002900)="fcf70327fec3ee3e64d0e1aa9d6d1136c30b33d07f9a2ca0415a0a3ad272c29fc80233e285ac9149bdebf27439d4f4b4b6b17df6349d1c0b9dba878fb082bef3e9f01ae1f6be196dec30479a137e0c2267edd7aeecf7b13aa4a2f66fe628636b7510743415e97b12b51147c4a17f2f8015dde8f1e2a08223", 0x78, 0x8}], 0x20, &(0x7f0000002a40)={[{@pquota='pquota'}, {@nolazytime='nolazytime'}, {@grpid='grpid'}], [{@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'self[self\x10,-mime_typesecurity'}}, {@dont_measure='dont_measure'}]}) accept$inet6(0xffffffffffffffff, &(0x7f0000002ac0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000002b00)=0x1c) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000002b40)) r8 = syz_open_dev$vcsu(&(0x7f0000002b80)='/dev/vcsu#\x00', 0x5, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000002bc0)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002c00)=0x0) sched_setaffinity(r9, 0x8, &(0x7f0000002c40)=0xff) [ 256.007810][ T9043] device hsr_slave_1 entered promiscuous mode [ 256.071225][ T9046] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.087178][ T9046] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.095672][ T9046] device bridge_slave_0 entered promiscuous mode [ 256.128531][ T9046] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.135632][ T9046] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.158135][ T9046] device bridge_slave_1 entered promiscuous mode [ 256.225480][ T9046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.252709][ T9046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.255434][ T9050] IPVS: ftp: loaded support on port[0] = 21 [ 256.316043][ T9046] team0: Port device team_slave_0 added [ 256.337428][ T9043] netdevsim netdevsim0 netdevsim0: renamed from eth0 05:05:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x7, 0x1, {0x0, 0x2, 0x0, 0x2, 0x4}}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x8, 0x7a04]) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x410000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup3(0xffffffffffffffff, r2, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='cpuset.memory_pressure\x00', r4}, 0x10) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000280)={@loopback, @remote}, 0x8) r5 = syz_open_dev$ttys(&(0x7f00000002c0)='/dev/ttys#\x00', 0x88c, 0x101240) ioctl$KDDELIO(r5, 0x4b35, 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000340), 0x4) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000380)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x200040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000400)) getresuid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = geteuid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000880)={0x210, 0x0, 0x1, [{{0x4, 0x2, 0xc0e, 0x7, 0x9, 0x7, {0x1, 0x6, 0x1, 0x10000, 0x0, 0x3, 0x40, 0x3f, 0x5, 0x20, 0x1b3cc758, r8, r9, 0x88ac, 0x9}}, {0x2, 0xffffffffffffff9e, 0xc, 0x42, '/dev/rfkill\x00'}}, {{0x2, 0x1, 0x0, 0x7f, 0x1ff, 0x2, {0x4, 0x6, 0x3, 0x0, 0x81, 0x101, 0x7fffffff, 0x8000, 0x3f, 0xd4, 0x7, r10, r11, 0x3, 0x3ce}}, {0x5, 0x80000001, 0xb, 0x80000000, '/dev/hwrng\x00'}}, {{0x3, 0x2, 0x7ff, 0x3, 0xc000000, 0x7fffffff, {0x5, 0x3, 0x0, 0x30c61eb4, 0x4, 0x8, 0x8e5, 0x4, 0x8, 0x2, 0xf8, r12, r13, 0x0, 0x6}}, {0x4, 0x4, 0x17, 0x6, 'cpuset.memory_pressure\x00'}}]}, 0x210) r14 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000ac0), 0xc) fstat(r14, &(0x7f0000000b00)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsa\x00', 0x0, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x800001, 0x0) read$rfkill(r15, &(0x7f0000000c00), 0x8) [ 256.385672][ T9046] team0: Port device team_slave_1 added [ 256.398211][ T9043] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.406753][ T9052] IPVS: ftp: loaded support on port[0] = 21 [ 256.476650][ T9043] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 256.560799][ T9043] netdevsim netdevsim0 netdevsim3: renamed from eth3 05:05:48 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/247, 0xf7}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f0000000440)=""/144, 0x90}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000600)=""/34, 0x22}, {&(0x7f0000000640)=""/109, 0x6d}], 0x9, &(0x7f0000000780)=""/54, 0x36}, 0x40000000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000800)={0x0, 0x7ff, 0x1, 0x101, 0x0, 0x1, 0x3, 0xfffffffa, {0x0, @in6={{0xa, 0x4e22, 0x1ff, @ipv4={[], [], @multicast2}, 0x6}}, 0x5, 0xa33, 0x5, 0x8, 0x10000}}, &(0x7f00000008c0)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000900)={r2, 0x20}, 0x8) r3 = creat(&(0x7f0000000940)='./file0\x00', 0x60) bind$can_raw(r3, &(0x7f0000000980), 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000a00)={0x200, 0xfffffffb, 0x3, 'queue0\x00', 0x4}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/bsg\x00', 0x400, 0x0) mmap(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x2, 0x11, r3, 0xf90d9000) r5 = dup(0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000b00)={0x5, 0x3}) inotify_init() r6 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000bc0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000cc0)=0xe8) r8 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d00)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000e00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0, 0x0}, &(0x7f0000000e80)=0xc) r11 = getgid() lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)=0x0) fstat(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000010c0)=0x0, &(0x7f0000001100), &(0x7f0000001140)) lsetxattr$system_posix_acl(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='system.posix_acl_default\x00', &(0x7f0000001180)={{}, {0x1, 0xac06b9f6a8dd7e87}, [{0x2, 0x4, r6}, {0x2, 0x1, r7}, {0x2, 0x4, r8}, {0x2, 0x6, r9}], {0x4, 0xda8a273740b5fe2f}, [{0x8, 0x0, r10}, {0x8, 0x0, r11}, {0x8, 0x2, r12}, {0x8, 0x5, r13}, {0x8, 0xe, r14}, {0x8, 0x4, r15}], {}, {0x20, 0x2}}, 0x74, 0x2) r16 = syz_open_dev$mice(&(0x7f0000001200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r16, 0x80045643, 0x3) r17 = syz_open_dev$mice(&(0x7f0000001240)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r17, 0x4030560b, &(0x7f00000012c0)={0x10, 0x4, &(0x7f0000001280)="9baf39af14d87bba1f844d39398484d7a6b3", {0x5, 0x400, 0x32314752, 0x67e971280d3d4459, 0x1, 0xc6b, 0x1, 0x1}}) [ 256.691741][ T9046] device hsr_slave_0 entered promiscuous mode [ 256.757771][ T9046] device hsr_slave_1 entered promiscuous mode [ 256.798563][ T9046] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.840343][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 256.876143][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 256.908370][ T9046] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.979256][ T9046] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 257.032936][ T9046] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 257.080655][ T9046] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 257.295664][ T9050] chnl_net:caif_netlink_parms(): no params data found [ 257.341951][ T9052] chnl_net:caif_netlink_parms(): no params data found [ 257.465339][ T9043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.483884][ T9050] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.492721][ T9050] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.502838][ T9050] device bridge_slave_0 entered promiscuous mode [ 257.518889][ T9056] chnl_net:caif_netlink_parms(): no params data found [ 257.551943][ T9050] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.559182][ T9050] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.566916][ T9050] device bridge_slave_1 entered promiscuous mode [ 257.582283][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.590340][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.600334][ T9052] device bridge_slave_0 entered promiscuous mode [ 257.609338][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.616418][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.624584][ T9052] device bridge_slave_1 entered promiscuous mode [ 257.644838][ T9054] chnl_net:caif_netlink_parms(): no params data found [ 257.661891][ T9050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.674458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.683591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.692553][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.700291][ T9056] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.708586][ T9056] device bridge_slave_0 entered promiscuous mode [ 257.723770][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.731493][ T9056] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.739656][ T9056] device bridge_slave_1 entered promiscuous mode [ 257.759088][ T9050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.769999][ T9043] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.781490][ T9052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.796778][ T9052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.818734][ T9056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.835883][ T9046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.865450][ T9056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.903814][ T9052] team0: Port device team_slave_0 added [ 257.912698][ T9050] team0: Port device team_slave_0 added [ 257.922635][ T9050] team0: Port device team_slave_1 added [ 257.929603][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.938543][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.946963][ T9047] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.954416][ T9047] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.962777][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.971897][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.980409][ T9047] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.987485][ T9047] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.995313][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.004152][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.012206][ T9047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.033750][ T9056] team0: Port device team_slave_0 added [ 258.050513][ T9052] team0: Port device team_slave_1 added [ 258.057784][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.070800][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.087121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.095789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.105598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.114322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.123182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.132161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.140961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.152736][ T9056] team0: Port device team_slave_1 added [ 258.161031][ T9046] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.169921][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.177516][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.185469][ T9054] device bridge_slave_0 entered promiscuous mode [ 258.193706][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.201099][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.209570][ T9054] device bridge_slave_1 entered promiscuous mode [ 258.220275][ T9043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.231691][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.256419][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.265354][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.315276][ T9054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.325192][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.334382][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.344945][ T2948] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.352074][ T2948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.360293][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.369336][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.377869][ T2948] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.384947][ T2948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.392577][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.401592][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.411395][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.418942][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.426489][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.444193][ T9043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.500503][ T9050] device hsr_slave_0 entered promiscuous mode [ 258.538212][ T9050] device hsr_slave_1 entered promiscuous mode [ 258.597328][ T9050] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.659217][ T9052] device hsr_slave_0 entered promiscuous mode [ 258.709469][ T9052] device hsr_slave_1 entered promiscuous mode [ 258.747179][ T9052] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.756037][ T9054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.777667][ T9054] team0: Port device team_slave_0 added [ 258.830529][ T9056] device hsr_slave_0 entered promiscuous mode [ 258.867510][ T9056] device hsr_slave_1 entered promiscuous mode [ 258.907202][ T9056] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.923939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.933269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.944660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.953461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.962263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.976566][ T9054] team0: Port device team_slave_1 added [ 259.006700][ T9046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.025567][ T9046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.050675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.061342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.070387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.078943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.091599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:05:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000f0ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 259.192433][ T9046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.213732][ T9056] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.279218][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.286704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.294840][ T9052] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.349512][ T9050] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.451476][ T9054] device hsr_slave_0 entered promiscuous mode [ 259.517358][ T9054] device hsr_slave_1 entered promiscuous mode [ 259.557189][ T9054] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.568379][ T9056] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.624486][ T9052] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.668862][ T9050] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.709086][ T9050] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.763191][ T9073] device nr0 entered promiscuous mode [ 259.773047][ T9056] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 259.830153][ T9056] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 259.868828][ T9052] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.911871][ T9052] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.959476][ T9050] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.196332][ T9054] netdevsim netdevsim4 netdevsim0: renamed from eth0 05:05:52 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x80000000008936, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x10, &(0x7f0000000180)={&(0x7f00000002c0)=""/76, 0x4c, 0x0}}, 0x10) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x80000000008936, 0x0) r5 = socket(0x10, 0x80002, 0x7) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0x10000, 0x2}}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x1, 0x1}, 0x90) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x80000000008936, 0x0) read$alg(r9, &(0x7f00000003c0)=""/172, 0xac) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x81, 0x20}, 0xc) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x0, 0x36, 0x34, &(0x7f0000000100)="c71bec783226026af42050ba5a2901f4356c18d70442e0cf625b033e37118cae3cf11e873d039c7101f51797f67a28481aa3bda8f95f", &(0x7f00000001c0)=""/87}, 0x1b) [ 260.288437][ T9054] netdevsim netdevsim4 netdevsim1: renamed from eth1 05:05:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xda8489e55c6d0ab2) [ 260.342307][ T9054] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.413789][ T9071] device nr0 entered promiscuous mode [ 260.422833][ T9054] netdevsim netdevsim4 netdevsim3: renamed from eth3 05:05:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000440)) getgroups(0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) timerfd_create(0x0, 0x0) r1 = open(0x0, 0x44080, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x3fd, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x46, "9c29c92286772f650f52cb24e486692970873ecea5e8b8ccf4f0b65094db530c2a2db7fadcd1f492f04f149215e47355c33319efbde916f1cf351f03c2494addea8690a227ae"}, &(0x7f0000000200)=0x4e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000400)={r3}, 0xc) fstat(r0, &(0x7f0000000300)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x841c3, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000002c0)={0x3, 0x8dea, 0xdd3, 0x77e0, 0xe81c, 0x8}) syz_open_dev$dri(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 260.602476][ T9093] overlayfs: conflicting lowerdir path [ 260.612744][ C1] hrtimer: interrupt took 28294 ns 05:05:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x801) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_setup(0x7f, &(0x7f0000000080)=0x0) r4 = socket$inet(0x2, 0x3, 0xff) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 260.642994][ T9093] overlayfs: workdir and upperdir must reside under the same mount 05:05:53 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 260.810292][ T9052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.837764][ T9050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.866334][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.906071][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 05:05:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 260.931175][ T9102] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 260.968125][ T9052] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.980764][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.004634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.018218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.037895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.063900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.073094][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.080467][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.090448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.099426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.108089][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.115165][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.123369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:05:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000320000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05b998c13cc1709ab91e0b9e1e603f862b51735149209dd97fef6d4df17c0a226a46c5f13dee91d217f85307b42e5c4fa4bc185aebc579db64ad057878b2da7a9cb0d96951913daa2214a758000d2157069c2f98bf980ed5db146f438446f2e633663690ec1a31dc0d0226c654e4c750129033b1b8918bcc25ef200644b692e6b8a15a09e2f305a15d5d16e5edabdc5ae4bf13c5e82e04c143905c68652c669a72e29a062538128d093549cccbbd7ba8458b1fbdc07a25746b26fecf3fd19f76f9106bef623e0c5b0bdcff77cc237855725ba1b30f12d604b1fd7533c8291c1ef05a5b7f2c32aa744e227d81787b8528bb6e5d7a27d90bb670e9efa41253d69660633cbffdcfe742d4bb6137dec6eb0bf727648d991b306942ad191e8b6f44b93d9c347126ad26481e0264f6fa9132813db304953a307d221f85ebd092390"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 261.133185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.142047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.150941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.159960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.169955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.179281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.204771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.224680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.245671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.264994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.276543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.286076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.311298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.320155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.329085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.350261][ T9050] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.361086][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.386752][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.403412][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.412295][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.419455][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.433765][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.442370][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.466396][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.499664][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.521228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.536078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.544949][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.552088][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.561526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.570598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.578202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.585639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.594790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.603508][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.610618][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.623514][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.648664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.656697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.670281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.679957][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.687155][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.694875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.704178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.713071][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.720379][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.728621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.737358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.745835][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.753024][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.761203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.784897][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.795821][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.805995][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.815834][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.827680][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.836397][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.846344][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.881566][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.896494][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.906919][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.917106][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.925746][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.935741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.944471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.953589][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.962152][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.970858][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.980146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.988882][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.997282][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.005523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.013980][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.022339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.030359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.046162][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.059366][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.068499][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.076911][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.085564][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.100722][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.119710][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.129141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.142459][ T9050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.156288][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.179306][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.188242][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.215114][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.255977][ T9052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.265143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.273084][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.281196][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.289274][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.313888][ T9050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.325922][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.335482][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.734133][ T9147] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 05:05:55 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@nat={'nat\x00', 0x19, 0x6, 0x784, [0x20000040, 0x0, 0x0, 0x200001de, 0x200002ac], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x11, 0x20, 0x8808, 'tunl0\x00', 'bridge0\x00', 'veth1_to_hsr\x00', 'yam0\x00', @random="0cacb980ad22", [0xff, 0xff, 0xff, 0xff, 0xff, 0x7f], @dev={[], 0x23}, [0xff, 0x7f, 0x0, 0x0, 0xff, 0x7f], 0xe6, 0x136, 0x16e, [@mark_m={'mark_m\x00', 0x18, {{0xff, 0x8001, 0x2, 0x3}}}, @realm={'realm\x00', 0x10, {{0x3, 0x9, 0x1}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x80000000, 'syz0\x00', 0x2}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x7ffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x11, 0x1a, 0x6006, 'batadv0\x00', 'ip6tnl0\x00', 'bond_slave_0\x00', 'batadv0\x00', @remote, [0x0, 0x7f, 0x0, 0x7f, 0x0, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0x1fe, 0xff, 0x7f], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0x2a4094ae6f848ba6, 0x2, [{0x3, 0x1, 0x22f0, 'veth1\x00', 'hsr0\x00', 'ifb0\x00', 'syzkaller1\x00', @dev={[], 0x14}, [0xff, 0x101, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xf7f1ae04ab7745ae, 0xff, 0xff], 0xae, 0x176, 0x1ae, [@statistic={'statistic\x00', 0x18, {{0x0, 0x0, 0xabbc, 0xff}}}], [@common=@log={'log\x00', 0x28, {{0x40, "f72869228683f4ecfcd063232c6df7c18d5e063f5ecfd571488745bacab0", 0x4}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x7, 0xf5, 0x0, 0x0, "e1177c4831fd7c51e23c9b507062a1bcf124b6ced1dfce8ee64674e2e223bdda86534f887fefe19d6a3045bfa4e0749ab5edc97d96ba92871d2c53cbb272e4f9"}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffd}}}}, {0x11, 0x37, 0xf8, 'lo\x00', 'bcsh0\x00', 'ip6gre0\x00', 'syzkaller0\x00', @local, [0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x80, 0xff, 0xff, 0xff], 0xfe, 0xfe, 0x136, [@limit={'limit\x00', 0x20, {{0x9, 0x9c8, 0x1, 0xe48, 0x5, 0x8}}}, @limit={'limit\x00', 0x20, {{0x3f, 0x7, 0x8000, 0x3f, 0x80000001, 0x3}}}], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x11, 0x8, 0x8137, 'ip_vti0\x00', 'dummy0\x00', 'bcsh0\x00', 'ip6gretap0\x00', @broadcast, [0x0, 0x0, 0x101, 0x101, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x9e, 0xd6, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@local, 0x62d475d2536bd41a}}}}, {0xa1ea1ddba17b186b, 0x6, 0x883e, 'bcsf0\x00', 'nlmon0\x00', 'veth0_to_bond\x00', 'veth0_to_hsr\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], 0xae, 0xae, 0xfe, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x40, 0x8}}}], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffff7, 'syz0\x00'}}}}]}]}, 0x7fc) r0 = creat(&(0x7f0000000880)='./file0\x00', 0x100) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000008c0)={"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"}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000cc0)=0x10, 0x4) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000d00)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000d40)=0x1c, 0x80800) lseek(r2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcs\x00', 0x620b00, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000dc0)={@loopback, @multicast1}, &(0x7f0000000e00)=0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000e80)=0x7, 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/autofs\x00', 0x22, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000f00)={0x2, 0x7, 0x0, 0x9d, 0x7fffffff, 0x9, 0x8, 0x2, {0x5, 0x1, 0x1}, {0x1000, 0x1, 0x1}, {0xffffffff, 0x8}, {0x3, 0x10001}, 0xd6400000, 0x40, 0x2, 0x7f, 0x1f, 0x7, 0x3ff, 0x7, 0x1ff, 0x6, 0x3a, 0x0, 0x0, 0x0, 0x3, 0x4000}) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000fc0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) clock_gettime(0x0, &(0x7f00000094c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001000)=""/230, 0xe6}, {&(0x7f0000001100)=""/199, 0xc7}, {&(0x7f0000001200)=""/71, 0x47}, {&(0x7f0000001280)=""/149, 0x95}, {&(0x7f0000001340)=""/92, 0x5c}, {&(0x7f00000013c0)}], 0x6, &(0x7f0000001480)=""/254, 0xfe}, 0x9}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001580)=""/243, 0xf3}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/132, 0x84}, {&(0x7f0000002740)=""/163, 0xa3}, {&(0x7f0000002800)=""/142, 0x8e}, {&(0x7f00000028c0)=""/161, 0xa1}], 0x6}, 0x1}, {{&(0x7f0000002a00)=@tipc=@id, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002a80)=""/189, 0xbd}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/47, 0x2f}, {&(0x7f0000003b80)=""/45, 0x2d}, {&(0x7f0000003bc0)=""/169, 0xa9}, {&(0x7f0000003c80)=""/241, 0xf1}, {&(0x7f0000003d80)=""/116, 0x74}, {&(0x7f0000003e00)=""/125, 0x7d}, {&(0x7f0000003e80)=""/126, 0x7e}, {&(0x7f0000003f00)=""/18, 0x12}], 0xa, &(0x7f0000004000)=""/12, 0xc}, 0x8}, {{&(0x7f0000004040)=@nfc, 0x80, &(0x7f0000004500)=[{&(0x7f00000040c0)=""/246, 0xf6}, {&(0x7f00000041c0)=""/240, 0xf0}, {&(0x7f00000042c0)=""/170, 0xaa}, {&(0x7f0000004380)=""/32, 0x20}, {&(0x7f00000043c0)=""/78, 0x4e}, {&(0x7f0000004440)=""/164, 0xa4}], 0x6, &(0x7f0000004580)=""/33, 0x21}, 0x7313}, {{0x0, 0x0, &(0x7f0000006a40)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)}, {&(0x7f0000005600)=""/240, 0xf0}, {&(0x7f0000005700)=""/175, 0xaf}, {&(0x7f00000057c0)=""/158, 0x9e}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/54, 0x36}, {&(0x7f00000068c0)=""/240, 0xf0}, {&(0x7f00000069c0)=""/91, 0x5b}], 0x9, &(0x7f0000006b00)=""/222, 0xde}, 0x3}, {{&(0x7f0000006c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006c80)=""/4096, 0x1000}, {&(0x7f0000007c80)=""/33, 0x21}], 0x2, &(0x7f0000007d00)=""/193, 0xc1}, 0x4}, {{&(0x7f0000007e00)=@nfc_llcp, 0x80, &(0x7f0000009240)=[{&(0x7f0000007e80)=""/132, 0x84}, {&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/228, 0xe4}, {&(0x7f0000009040)=""/138, 0x8a}, {&(0x7f0000009100)=""/70, 0x46}, {&(0x7f0000009180)=""/183, 0xb7}], 0x6, &(0x7f00000092c0)=""/34, 0x22}, 0x9}], 0x7, 0x80, &(0x7f0000009500)={r6, r7+10000000}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000009580)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000009700)={&(0x7f0000009540)={0x10, 0x0, 0x0, 0x5a00400c}, 0xc, &(0x7f00000096c0)={&(0x7f00000095c0)={0xd4, r9, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8b2c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ed0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0x8f6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @empty}, 0xfffffffa}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x882}, 0x30) r10 = openat(0xffffffffffffffff, &(0x7f0000009740)='./file0\x00', 0x80, 0x4) r11 = syz_open_dev$audion(&(0x7f00000097c0)='/dev/audio#\x00', 0x4, 0x200000) renameat(r10, &(0x7f0000009780)='./file0\x00', r11, &(0x7f0000009800)='./file0\x00') r12 = openat$cgroup_ro(r10, &(0x7f0000009840)='cpuacct.stat\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r12, 0x80404518, &(0x7f0000009880)=""/22) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r13, 0x0, 0x40, &(0x7f00000098c0)={'filter\x00'}, &(0x7f0000009940)=0x54) pipe(&(0x7f0000009980)={0xffffffffffffffff}) ioctl$SIOCX25SSUBSCRIP(r14, 0x89e1, &(0x7f00000099c0)={'ip6gretap0\x00', 0x10000, 0x10001}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000009ac0)='trusted.overlay.redirect\x00', &(0x7f0000009b00)='./file1\x00', 0x8, 0x2) syz_mount_image$msdos(&(0x7f0000009b40)='msdos\x00', &(0x7f0000009b80)='./file1\x00', 0x1, 0x2, &(0x7f0000009d80)=[{&(0x7f0000009bc0)="4f4f755d73ff1c87ee6aacf4702cb9745c7d49fe0b94beb7280014f2282f94aecedda6be7fb205a527b33d3799a6792220e466f69329c1b364ec56ccb22a3a2670f6b6147ca45f9f13929f7859ddac39be7283f4fba996f2148ad37fdb13205e638942669555343100d3a855576b147509b5aea6435604b8a9513b4df2f12de9e7f7", 0x82, 0x3}, {&(0x7f0000009c80)="8400f59513b595b5bf1dd0354d2fc3b4db6353ed31d9cfc07fa51f4b0c7d64cb522e1991c89a33bba509de9dd17bdd82e857982b9b0961da63197087204e06627083da214d0295caa4eee7f2ecbe797aaef1e0b5660e3990d285309c105147d1fac792b602936b3f1a4c5d40d1d29d7e3c120b08eec29d18f83b41a2354780bd1bff947ef5045efcc31bffef86b7647ecd8a93ae24ddeb6bf46b79e170ba9c1cd4daf558d5dd6f91135b5b9cdeb403f235ffba408e20d5670d6f30cd0109814145529cb1a7616e7490b74801ec6879a44e77e5bd9672ee30766e0a1d63923aad243fbcc20ae301f95c02f212a925777be738a79c6a", 0xf5, 0x2}], 0x1000, &(0x7f0000009dc0)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@discard='discard'}, {@fat=@nfs='nfs'}, {@dots='dots'}, {@nodots='nodots'}], [{@smackfsdef={'smackfsdef', 0x3d, '\\:*'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@audit='audit'}, {@hash='hash'}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}]}) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000009e40)='/dev/null\x00', 0x10800, 0x0) ioctl$VIDIOC_S_CTRL(r15, 0xc008561c, &(0x7f0000009e80)={0x80000000, 0x10001}) [ 262.801445][ T9153] fuse: Bad value for 'fd' 05:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 05:05:55 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:05:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x80000000008936, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000140)='cpu.stat\x00', 0x0, r1) r2 = socket(0x42000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x80000000008936, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @rand_addr=0x80000001}, {0x2, 0x4e21, @rand_addr=0x8}, 0xabb44c7e0b93e18a, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x100000000, 0x9, 0x7f}) getsockopt(r2, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000180)=0x1a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000000)) 05:05:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) 05:05:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400000400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e0000002900ad2be40f80ecdb5d4cb903024865161a000800050000000089a108b555e7548bcd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 05:05:55 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="d1e9ab24bf3c63"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x109000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000080)={0x3, 0x200}) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x80000000008936, 0x0) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000100), 0x2) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:05:55 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x7ff, 0x2, 0x6, 0x7}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r6, r7, 0x0) fcntl$setown(r1, 0x8, r0) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}]) tkill(r0, 0x15) 05:05:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f00000001c0)=[{&(0x7f00000000c0)="db5d024fbb9e1b3f9caeea9b92ea3a5210fd1f43be4e1f6a1ad42d3d000dd8b6118f7d6f864654c7b99650a0118a8576d14893dcc761229889c578241238678792687429a87d6fc09da352f627b3edfe14aa855f408ae7d78a21477e5a59cb1d9b1b5a1f2dfd8dc38c50c403c91f0dfcd4106d43cf3354ce28043bcd78a943ce907109d7f6689e2273ecabac8838866ffd1745f8a11eb724dc9dc6b9b0a63467f1d8743d3d30"}, {&(0x7f0000000180)="7a6209bcf5216c464c19fd7b40"}], 0x327, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x1000000000000054}, 0x82884b302fb771f) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x80000001) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000320000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05b998c13cc1709ab91e0b9e1e603f862b51735149209dd97fef6d4df17c0a226a46c5f13dee91d217f85307b42e5c4fa4bc185aebc579db64ad057878b2da7a9cb0d96951913daa2214a758000d2157069c2f98bf980ed5db146f438446f2e633663690ec1a31dc0d0226c654e4c750129033b1b8918bcc25ef200644b692e6b8a15a09e2f305a15d5d16e5edabdc5ae4bf13c5e82e04c143905c68652c669a72e29a062538128d093549cccbbd7ba8458b1fbdc07a25746b26fecf3fd19f76f9106bef623e0c5b0bdcff77cc237855725ba1b30f12d604b1fd7533c8291c1ef05a5b7f2c32aa744e227d81787b8528bb6e5d7a27d90bb670e9efa41253d69660633cbffdcfe742d4bb6137dec6eb0bf727648d991b306942ad191e8b6f44b93d9c347126ad26481e0264f6fa9132813db304953a307d221f85ebd092390"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 05:05:55 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:05:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000008, 0x0, &(0x7f00000001c0)={0x77359400}) [ 263.320362][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 263.320378][ T25] audit: type=1804 audit(1575349555.571:31): pid=9202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 [ 263.506833][ T25] audit: type=1804 audit(1575349555.571:32): pid=9202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 05:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 05:05:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f00000001c0)=[{&(0x7f00000000c0)="db5d024fbb9e1b3f9caeea9b92ea3a5210fd1f43be4e1f6a1ad42d3d000dd8b6118f7d6f864654c7b99650a0118a8576d14893dcc761229889c578241238678792687429a87d6fc09da352f627b3edfe14aa855f408ae7d78a21477e5a59cb1d9b1b5a1f2dfd8dc38c50c403c91f0dfcd4106d43cf3354ce28043bcd78a943ce907109d7f6689e2273ecabac8838866ffd1745f8a11eb724dc9dc6b9b0a63467f1d8743d3d30"}, {&(0x7f0000000180)="7a6209bcf5216c464c19fd7b40"}], 0x327, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000580), 0x4) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)={'nat\x00', 0x1000000000000054}, 0x82884b302fb771f) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x80000001) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 263.616774][ T25] audit: type=1804 audit(1575349555.571:33): pid=9202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 05:05:55 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x80000000008936, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="60080017", @ANYRES16=r4, @ANYBLOB="040027bd7000fbdbdf25090000004c000900080002007eae00000800010008000000080001000500000008000100d2be000008000100ff0300000800020004000000080002000400000008000200050000000800020000800000"], 0x60}, 0x1, 0x0, 0x0, 0x20004083}, 0x40000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x305000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000180)=0x9) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xce24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x24000004) 05:05:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:05:56 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'securityvboxnet0\x00'}, &(0x7f0000000380)='xfs\x00', 0x4, 0x2) getresuid(0x0, &(0x7f0000000200), 0x0) r0 = open(0x0, 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) symlinkat(&(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') fcntl$setpipe(r0, 0x407, 0xcd8e) sendfile(r0, r1, 0x0, 0x10000) accept4(r0, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 263.753178][ T25] audit: type=1804 audit(1575349555.631:34): pid=9202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 [ 263.779167][ T25] audit: type=1804 audit(1575349555.671:35): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 05:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 263.920569][ T25] audit: type=1804 audit(1575349555.671:36): pid=9206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir060551953/syzkaller.FNGGtQ/2/bus" dev="sda1" ino=16550 res=1 05:05:56 executing program 2: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$getsig(0x4202, r0, 0x8, &(0x7f0000000380)) socket$kcm(0x10, 0x0, 0x10) r1 = socket$inet(0x2, 0x2, 0xf0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x80000000008936, 0x0) setsockopt(r4, 0xfffffffc, 0x8, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f0000000100), 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x1, 0x3, 0xa, 0x3, 0x801}, 0x20) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000300)=""/118, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 264.160170][ T9241] XFS (loop3): Mounting V4 Filesystem [ 264.209715][ T9241] XFS (loop3): empty log check failed [ 264.244924][ T9241] XFS (loop3): log mount/recovery failed: error -5 [ 264.307897][ T9241] XFS (loop3): log mount failed 05:05:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:05:56 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x181080, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000280)=0x4, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r5, 0x40044160, &(0x7f00000000c0)=0x5) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r8) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f2, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 05:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4a4e6cde533fbbd4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x4, @rand_addr="4b526d9f98fc864156ae46a1cc53d0ab", 0xc1}, {0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}, 0x200, [0x2, 0x0, 0x8, 0x81, 0x7ff7ffd, 0xfffffffe, 0x2, 0x3]}, 0x5c) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)={0x2, 0x0, {0x5, 0xfe, 0x1014, 0x8, 0x6, 0x13, 0x1, 0x6}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) write(r2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x56, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 05:05:56 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030303030302c00a20fc7907d6a42564d9a71bcedba5a4b9cb15df40e5676bc10ed7f0fab59ddb7a265489c261bcaf3b74ca95a37622f8c17af51ecd02223f364e62a3f910c1cf9ddfb2b5f78d8d2e6d62723b5db0ff1e22438d5f2bf25a08a87ee6b24d5c7672a436bba"]) 05:05:56 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xd}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002000000000000000000bd01c4609f5c2d4392553faa8f304012319f7683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000000009cb9c9ef21340440cac1eadb93def086f7bc86418e0993e1e81763a490220d191c7c81c76bc0042460200000081be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b396cda21c9654fd0566b39f048baafa78dc6657bb1a641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956880d4ff2cc23f08ec8a0dca0000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x80000000008936, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f0000000bc0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000c80)=@get={0x1, &(0x7f0000000c00)=""/80, 0x6}) 05:05:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) [ 264.524960][ T9284] FAT-fs (loop2): bogus number of reserved sectors [ 264.541272][ T9284] FAT-fs (loop2): Can't find a valid FAT filesystem 05:05:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="040d9b5fa5b478560f793c63856a76fe64ccd082af8db65eaa9c90b94fb00231af5631bfaec10195737f77417b1004267212a19b846dc8315a777d7533c0fd4955eba084ed5c600471338cd04102d55e550a40e2afef878ed407c17665701d93e0f61c0a6ad49d447c35886dc0cf8dff2131f1fff3c7666cb3631243fad119276dd33e820b710a51aca8d5b4394638a999112e1d64ffc7285804e97590"], 0x7, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 05:05:56 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xd}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000002000000000000000000bd01c4609f5c2d4392553faa8f304012319f7683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000000009cb9c9ef21340440cac1eadb93def086f7bc86418e0993e1e81763a490220d191c7c81c76bc0042460200000081be0058cb01e5e98fcd68e9ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b396cda21c9654fd0566b39f048baafa78dc6657bb1a641b038030587a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956880d4ff2cc23f08ec8a0dca0000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x80000000008936, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f0000000bc0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000c80)=@get={0x1, &(0x7f0000000c00)=""/80, 0x6}) 05:05:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xffffe000) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x80000000008936, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) [ 264.714649][ T9284] FAT-fs (loop2): bogus number of reserved sectors [ 264.738698][ T9284] FAT-fs (loop2): Can't find a valid FAT filesystem [ 264.840196][ T9300] XFS (loop3): Mounting V4 Filesystem [ 264.991001][ T9312] IPVS: ftp: loaded support on port[0] = 21 [ 265.059623][ T9300] ================================================================== [ 265.068006][ T9300] BUG: KASAN: use-after-free in xlog_alloc_log+0x1398/0x14b0 [ 265.075564][ T9300] Read of size 8 at addr ffff88808e2cb890 by task syz-executor.3/9300 [ 265.083715][ T9300] [ 265.086078][ T9300] CPU: 0 PID: 9300 Comm: syz-executor.3 Not tainted 5.4.0-syzkaller #0 [ 265.094330][ T9300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.104941][ T9300] Call Trace: [ 265.108397][ T9300] dump_stack+0x197/0x210 [ 265.112763][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.117872][ T9300] print_address_description.constprop.0.cold+0xd4/0x30b [ 265.124911][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.130392][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.135522][ T9300] __kasan_report.cold+0x1b/0x41 [ 265.140535][ T9300] ? kvmalloc_node+0xb0/0x100 [ 265.145240][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.150283][ T9300] kasan_report+0x12/0x20 [ 265.154644][ T9300] __asan_report_load8_noabort+0x14/0x20 [ 265.160287][ T9300] xlog_alloc_log+0x1398/0x14b0 [ 265.160384][ T9300] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 265.171530][ T9300] xfs_log_mount+0xdc/0x780 [ 265.176105][ T9300] xfs_mountfs+0xdb9/0x1be0 [ 265.176125][ T9300] ? xfs_default_resblks+0x60/0x60 [ 265.185779][ T9300] ? init_timer_key+0x13b/0x3a0 [ 265.190650][ T9300] ? xfs_mru_cache_create+0x4a0/0x5b0 [ 265.196038][ T9300] ? xfs_filestream_get_ag+0x60/0x60 [ 265.201345][ T9300] xfs_fs_fill_super+0xd24/0x1750 [ 265.206472][ T9300] mount_bdev+0x304/0x3c0 [ 265.210818][ T9300] ? xfs_test_remount_options+0x90/0x90 [ 265.216398][ T9300] xfs_fs_mount+0x35/0x40 [ 265.221523][ T9300] ? xfs_finish_flags+0x490/0x490 [ 265.226646][ T9300] legacy_get_tree+0x108/0x220 [ 265.231434][ T9300] vfs_get_tree+0x8e/0x300 [ 265.235950][ T9300] do_mount+0x135a/0x1b50 [ 265.240305][ T9300] ? copy_mount_string+0x40/0x40 [ 265.245284][ T9300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.251545][ T9300] ? copy_mount_options+0x2e8/0x3f0 [ 265.256760][ T9300] ksys_mount+0xdb/0x150 [ 265.263803][ T9300] __x64_sys_mount+0xbe/0x150 [ 265.268572][ T9300] do_syscall_64+0xfa/0x790 [ 265.273135][ T9300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.279373][ T9300] RIP: 0033:0x45d0ca [ 265.279387][ T9300] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 265.279395][ T9300] RSP: 002b:00007f6262f0ba88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 265.279409][ T9300] RAX: ffffffffffffffda RBX: 00007f6262f0bb40 RCX: 000000000045d0ca [ 265.279418][ T9300] RDX: 00007f6262f0bae0 RSI: 0000000020000000 RDI: 00007f6262f0bb00 [ 265.279426][ T9300] RBP: 0000000000000001 R08: 00007f6262f0bb40 R09: 00007f6262f0bae0 [ 265.279433][ T9300] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000006 [ 265.279440][ T9300] R13: 00000000004cab30 R14: 00000000004e3f70 R15: 00000000ffffffff [ 265.279459][ T9300] [ 265.279467][ T9300] Allocated by task 9300: [ 265.279480][ T9300] save_stack+0x23/0x90 [ 265.279496][ T9300] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 265.303065][ T9300] kasan_kmalloc+0x9/0x10 [ 265.303139][ T9300] __kmalloc+0x163/0x770 [ 265.303158][ T9300] kmem_alloc+0x15b/0x4d0 [ 265.335491][ T9300] xlog_alloc_log+0xcce/0x14b0 [ 265.335503][ T9300] xfs_log_mount+0xdc/0x780 [ 265.335520][ T9300] xfs_mountfs+0xdb9/0x1be0 [ 265.358172][ T9300] xfs_fs_fill_super+0xd24/0x1750 [ 265.358188][ T9300] mount_bdev+0x304/0x3c0 [ 265.358196][ T9300] xfs_fs_mount+0x35/0x40 [ 265.358208][ T9300] legacy_get_tree+0x108/0x220 [ 265.358220][ T9300] vfs_get_tree+0x8e/0x300 [ 265.358232][ T9300] do_mount+0x135a/0x1b50 [ 265.358243][ T9300] ksys_mount+0xdb/0x150 [ 265.358254][ T9300] __x64_sys_mount+0xbe/0x150 [ 265.358272][ T9300] do_syscall_64+0xfa/0x790 [ 265.376706][ T9300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.376711][ T9300] [ 265.376717][ T9300] Freed by task 9300: [ 265.376734][ T9300] save_stack+0x23/0x90 [ 265.386086][ T9300] __kasan_slab_free+0x102/0x150 [ 265.400155][ T9300] kasan_slab_free+0xe/0x10 [ 265.400169][ T9300] kfree+0x10a/0x2c0 [ 265.400180][ T9300] kvfree+0x61/0x70 [ 265.400194][ T9300] xlog_alloc_log+0xeb5/0x14b0 [ 265.400206][ T9300] xfs_log_mount+0xdc/0x780 [ 265.400218][ T9300] xfs_mountfs+0xdb9/0x1be0 [ 265.400228][ T9300] xfs_fs_fill_super+0xd24/0x1750 [ 265.400240][ T9300] mount_bdev+0x304/0x3c0 [ 265.400249][ T9300] xfs_fs_mount+0x35/0x40 [ 265.400263][ T9300] legacy_get_tree+0x108/0x220 [ 265.400273][ T9300] vfs_get_tree+0x8e/0x300 [ 265.400285][ T9300] do_mount+0x135a/0x1b50 [ 265.400295][ T9300] ksys_mount+0xdb/0x150 [ 265.400311][ T9300] __x64_sys_mount+0xbe/0x150 [ 265.422657][ T9312] kobject: 'tx-0' (00000000a7713c95): kobject_add_internal: parent: 'queues', set: 'queues' [ 265.426663][ T9300] do_syscall_64+0xfa/0x790 [ 265.426679][ T9300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.426688][ T9300] [ 265.437208][ T9312] kobject: 'tx-0' (00000000a7713c95): kobject_uevent_env [ 265.441796][ T9300] The buggy address belongs to the object at ffff88808e2cb800 [ 265.441796][ T9300] which belongs to the cache kmalloc-1k of size 1024 [ 265.441807][ T9300] The buggy address is located 144 bytes inside of [ 265.441807][ T9300] 1024-byte region [ffff88808e2cb800, ffff88808e2cbc00) [ 265.441812][ T9300] The buggy address belongs to the page: [ 265.441826][ T9300] page:ffffea000238b2c0 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0xffff88808e2cb000 [ 265.441843][ T9300] raw: 00fffe0000000200 ffffea0002404588 ffffea0002621688 ffff8880aa400c40 [ 265.444241][ T9312] kobject: 'tx-0' (00000000a7713c95): fill_kobj_path: path = '/devices/virtual/net/gre0/queues/tx-0' [ 265.448147][ T9300] raw: ffff88808e2cb000 ffff88808e2cb000 0000000100000001 0000000000000000 [ 265.448153][ T9300] page dumped because: kasan: bad access detected [ 265.448157][ T9300] [ 265.448162][ T9300] Memory state around the buggy address: [ 265.448173][ T9300] ffff88808e2cb780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.448183][ T9300] ffff88808e2cb800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.448193][ T9300] >ffff88808e2cb880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.448198][ T9300] ^ [ 265.448208][ T9300] ffff88808e2cb900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.448217][ T9300] ffff88808e2cb980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.448221][ T9300] ================================================================== [ 265.448226][ T9300] Disabling lock debugging due to kernel taint [ 265.460028][ T9300] Kernel panic - not syncing: panic_on_warn set ... [ 265.475075][ T9312] kobject: 'gretap0' (0000000078e4a98b): kobject_add_internal: parent: 'net', set: 'devices' [ 265.478867][ T9300] CPU: 0 PID: 9300 Comm: syz-executor.3 Tainted: G B 5.4.0-syzkaller #0 [ 265.478874][ T9300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.478878][ T9300] Call Trace: [ 265.478900][ T9300] dump_stack+0x197/0x210 [ 265.478980][ T9300] panic+0x2e3/0x75c [ 265.478997][ T9300] ? add_taint.cold+0x16/0x16 [ 265.486279][ T9312] kobject: 'gretap0' (0000000078e4a98b): kobject_uevent_env [ 265.488777][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.488790][ T9300] ? preempt_schedule+0x4b/0x60 [ 265.488804][ T9300] ? ___preempt_schedule+0x16/0x18 [ 265.488879][ T9300] ? trace_hardirqs_on+0x5e/0x240 [ 265.488896][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.493551][ T9312] kobject: 'gretap0' (0000000078e4a98b): fill_kobj_path: path = '/devices/virtual/net/gretap0' [ 265.497781][ T9300] end_report+0x47/0x4f [ 265.497794][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.497804][ T9300] __kasan_report.cold+0xe/0x41 [ 265.497818][ T9300] ? kvmalloc_node+0xb0/0x100 [ 265.497829][ T9300] ? xlog_alloc_log+0x1398/0x14b0 [ 265.497840][ T9300] kasan_report+0x12/0x20 [ 265.497854][ T9300] __asan_report_load8_noabort+0x14/0x20 [ 265.497864][ T9300] xlog_alloc_log+0x1398/0x14b0 [ 265.497878][ T9300] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 265.497890][ T9300] xfs_log_mount+0xdc/0x780 [ 265.497909][ T9300] xfs_mountfs+0xdb9/0x1be0 [ 265.504934][ T9312] kobject: 'queues' (000000009f7b3687): kobject_add_internal: parent: 'gretap0', set: '' [ 265.507049][ T9300] ? xfs_default_resblks+0x60/0x60 [ 265.507062][ T9300] ? init_timer_key+0x13b/0x3a0 [ 265.507077][ T9300] ? xfs_mru_cache_create+0x4a0/0x5b0 [ 265.507091][ T9300] ? xfs_filestream_get_ag+0x60/0x60 [ 265.507107][ T9300] xfs_fs_fill_super+0xd24/0x1750 [ 265.511999][ T9312] kobject: 'queues' (000000009f7b3687): kobject_uevent_env [ 265.515649][ T9300] mount_bdev+0x304/0x3c0 [ 265.515660][ T9300] ? xfs_test_remount_options+0x90/0x90 [ 265.515675][ T9300] xfs_fs_mount+0x35/0x40 [ 265.522614][ T9312] kobject: 'queues' (000000009f7b3687): kobject_uevent_env: filter function caused the event to drop! [ 265.530677][ T9300] ? xfs_finish_flags+0x490/0x490 [ 265.530692][ T9300] legacy_get_tree+0x108/0x220 [ 265.530707][ T9300] vfs_get_tree+0x8e/0x300 [ 265.530719][ T9300] do_mount+0x135a/0x1b50 [ 265.530737][ T9300] ? copy_mount_string+0x40/0x40 [ 265.535295][ T9312] kobject: 'rx-0' (00000000f4dba253): kobject_add_internal: parent: 'queues', set: 'queues' [ 265.541103][ T9300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.541117][ T9300] ? copy_mount_options+0x2e8/0x3f0 [ 265.541131][ T9300] ksys_mount+0xdb/0x150 [ 265.541144][ T9300] __x64_sys_mount+0xbe/0x150 [ 265.541161][ T9300] do_syscall_64+0xfa/0x790 [ 265.541177][ T9300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.541192][ T9300] RIP: 0033:0x45d0ca [ 265.545754][ T9312] kobject: 'rx-0' (00000000f4dba253): kobject_uevent_env [ 265.551393][ T9300] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 265.551399][ T9300] RSP: 002b:00007f6262f0ba88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 265.551411][ T9300] RAX: ffffffffffffffda RBX: 00007f6262f0bb40 RCX: 000000000045d0ca [ 265.551418][ T9300] RDX: 00007f6262f0bae0 RSI: 0000000020000000 RDI: 00007f6262f0bb00 [ 265.551425][ T9300] RBP: 0000000000000001 R08: 00007f6262f0bb40 R09: 00007f6262f0bae0 [ 265.551431][ T9300] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000006 [ 265.551438][ T9300] R13: 00000000004cab30 R14: 00000000004e3f70 R15: 00000000ffffffff [ 265.567387][ T9300] Kernel Offset: disabled [ 266.064469][ T9300] Rebooting in 86400 seconds..