Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2019/11/24 01:43:31 fuzzer started 2019/11/24 01:43:34 dialing manager at 10.128.0.26:37225 2019/11/24 01:43:34 syscalls: 2563 2019/11/24 01:43:34 code coverage: enabled 2019/11/24 01:43:34 comparison tracing: enabled 2019/11/24 01:43:34 extra coverage: enabled 2019/11/24 01:43:34 setuid sandbox: enabled 2019/11/24 01:43:34 namespace sandbox: enabled 2019/11/24 01:43:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 01:43:34 fault injection: enabled 2019/11/24 01:43:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 01:43:34 net packet injection: enabled 2019/11/24 01:43:34 net device setup: enabled 2019/11/24 01:43:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 01:43:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 01:46:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400800, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000500)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x0, 0x2, 0x3, 0x1000, 0x4, 0x3, 0x5, 0xfe77, 0x0, 0xe5a, 0x8, 0x6, 0x7fffffff, 0xff, 0xfff]}, &(0x7f0000000640)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000680)={r1, 0x6}, &(0x7f00000006c0)=0x8) timer_create(0x7, &(0x7f0000000800)={0x0, 0x8, 0x4, @thr={&(0x7f0000000700)="b1de83702c801088bbb30f4bd2ab206b991f72ea6821a2e4ba315058833ddf684ec8069302046baf4bf577a1d58be1260cf6b025fea968e12d9a4e7305fca181ad08886048189ad0c3dbbc1af7a27c41104ba1652c345dd486ccdb6d032ee2b7646d5c202167d7a669183c10341b91e2eec4d28cb237c6eae151e92cb6eabda7925d55a309b46746536137db2301861f3bcf1d15efa4f7c38cab80", &(0x7f00000007c0)="84f2298483c70134e91ec9e8816a"}}, &(0x7f0000000840)=0x0) timer_settime(r3, 0x0, &(0x7f0000000880)={{}, {0x0, 0x989680}}, &(0x7f00000008c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000900)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000940)={0x0, 0x80000, r0}) r6 = open(&(0x7f0000000980)='./file0\x00', 0x80000, 0x50) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000009c0)={r5, 0x0, r6}) mknodat(r6, &(0x7f0000000a00)='./file0\x00', 0x80, 0x1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000a40)=r2, 0x4) r7 = accept4(r0, &(0x7f0000000a80)=@nl=@proc, &(0x7f0000000b00)=0x80, 0x81000) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000000b40)={'ip_vti0\x00', {0x2, 0x4e23, @empty}}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/dlm_plock\x00', 0x674400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000002000)={r1, 0x3}, &(0x7f0000002040)=0x8) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r7) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r9, 0xc034564b, &(0x7f0000002080)={0x0, 0x31364d4e, 0x200, 0x1f, 0x2, @stepwise={{0x28000000, 0x3ff}, {0x6f9, 0x308c}, {0x40, 0x9}}}) socket$bt_hidp(0x1f, 0x3, 0x6) accept4$llc(r7, 0x0, &(0x7f00000020c0), 0x800) r10 = openat(0xffffffffffffff9c, &(0x7f0000002100)='./file0\x00', 0x200, 0x6c18fbf2ebaf43f9) r11 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000002140), 0x0) connect(r10, &(0x7f0000002180)=@pppol2tpin6={0x18, 0x1, {0x0, r11, 0x2, 0x2, 0x1, 0x0, {0xa, 0x4e24, 0x4, @remote, 0x75e6}}}, 0x80) clock_gettime(0x0, &(0x7f0000002240)={0x0, 0x0}) sendmsg$can_bcm(r10, &(0x7f0000002340)={&(0x7f0000002200), 0x10, &(0x7f0000002300)={&(0x7f0000002280)={0x2, 0x0, 0xc0a1, {r12, r13/1000+30000}, {0x0, 0x2710}, {0x2, 0x1, 0x1, 0x1}, 0x1, @can={{0x3, 0x1}, 0x3, 0x0, 0x0, 0x0, "0f7c21782a805a97"}}, 0x48}, 0x1, 0x0, 0x0, 0xdd6dc0d3acb99fb9}, 0x44000000) getrlimit(0x1, &(0x7f0000002380)) pread64(r0, &(0x7f00000023c0)=""/235, 0xeb, 0x36) r14 = syz_open_dev$midi(&(0x7f00000024c0)='/dev/midi#\x00', 0x3, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r14, 0x84, 0x1c, &(0x7f0000002500), &(0x7f0000002540)=0x4) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000002580)) 01:46:23 executing program 1: r0 = msgget(0x1, 0x1) msgrcv(r0, &(0x7f0000000000)={0x0, ""/60}, 0x44, 0x5, 0x2000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1200, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000200)={0x3, @null, r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) setpriority(0x0, r3, 0x8) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x8080, 0x100) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x150, r5, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3b19717}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000580)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000600)={0x8, &(0x7f00000005c0)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000640)={r6, 0x11}) write$selinux_attr(r4, &(0x7f0000000680)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000000700)=0x1ff, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x3b) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000780)={'lapb0\x00', {0x2, 0x4e20, @multicast1}}) r8 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x14da, 0x4100) ioctl$RNDADDTOENTCNT(r8, 0x40045201, &(0x7f0000000800)=0x9) r9 = getpgid(r3) sched_setattr(r9, &(0x7f0000000840)={0x30, 0x3, 0x0, 0x7fff, 0x0, 0xcae, 0x80}, 0x0) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f0000000880)) ioctl$EVIOCGKEYCODE_V2(r7, 0x80284504, &(0x7f00000008c0)=""/4096) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000018c0)={'NETMAP\x00'}, &(0x7f0000001900)=0x1e) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000001940)="61876a63493f68909014d05f9f2f743808b7b015cad823eb915a5f7c6b44a5550941e6c6d5b24aaf230cc93d6de7ebb9bf91d4bf8a183af4dedb80f1582ec80af7670e53bb61507f38e05121ddb6d6ed3bacd5f8aad10671604b83ca06bb379ce6aa473416e5cb2307f4fd6838c767b8d37c5708dffdd9d804b721d6e02e4a07bdac25b7c589f2e185aa5296a34cd0c3d8444432f7", 0x95) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001a00)=0x0) sched_setaffinity(r10, 0x8, &(0x7f0000001a40)) gin: [ 241.489893][ T8837] IPVS: ftp: loaded support on port[0] = 21 01:46:23 executing program 2: time(&(0x7f0000000000)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000040)='GPLvmnet1:ppp1\x00') ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000080)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x4, 0x8000, [], &(0x7f0000000140)=0x9}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0xffffffff, @rand_addr="4befb274640fa49416b3bb510147024b", 0x80}, @in6={0xa, 0x4e21, 0x101, @mcast2, 0x80000001}, @in={0x2, 0x4e23, @rand_addr=0x6}, @in6={0xa, 0x4e21, 0xc9, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0x9, @empty, 0x8000}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x8, @empty, 0x7}], 0xac) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 0x4e23, 0x6e6b, 0xa, 0xc0, 0x20, 0x3c, 0x0, r1}, {0x2, 0x9, 0xff, 0xffffffffffffffae, 0x6, 0x100000001, 0x4, 0x1ff}, {0x80000000, 0x7fffffff8, 0x401, 0x3}, 0x3, 0x6e6bb0, 0x7, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d6, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x3505, 0x5, 0x0, 0x6, 0xf3, 0x1, 0x20}}, 0xe8) r2 = syz_open_dev$mice(&(0x7f0000001b40)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000001b80)={0x40, "27719411f43d104fa6a2b59f4a5e33c3c48feaf4d892ace7fdd75079d6bc5413cbc6043bffdf721e93613a3c16770904275e73f2d4f3f7a4a11e5e4d251992fcc2c509e99b7bab5059137a6da0c3810c6d64e46c03794f8b667ffa3f0c221342a52f0a44efaebf405f7df9303aea366b0b57af727ddb49a4044d13b35272c11b"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001cc0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001dc0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000001ec0)=0xe8) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000001f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f80)}], 0x1, &(0x7f0000002000)=""/4096, 0x1000}, 0x40000010) recvmmsg(0xffffffffffffffff, &(0x7f0000007ac0)=[{{&(0x7f0000003300)=@caif=@dbg, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003380)=""/163, 0xa3}, {&(0x7f0000003440)=""/8, 0x8}, {&(0x7f0000003480)=""/253, 0xfd}, {&(0x7f0000003580)=""/114, 0x72}, {&(0x7f0000003600)=""/28, 0x1c}, {&(0x7f0000003640)=""/60, 0x3c}, {&(0x7f0000003680)=""/9, 0x9}, {&(0x7f00000036c0)=""/234, 0xea}], 0x8, &(0x7f0000003840)=""/30, 0x1e}, 0x5}, {{&(0x7f0000003880)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000059c0)=[{&(0x7f0000003900)=""/86, 0x56}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/26, 0x1a}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x4, &(0x7f0000005a00)=""/32, 0x20}, 0x3ff}, {{&(0x7f0000005a40)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005ac0)=""/197, 0xc5}, {&(0x7f0000005bc0)=""/250, 0xfa}], 0x2, &(0x7f0000005d00)=""/230, 0xe6}, 0x6}, {{&(0x7f0000005e00)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005e80)=""/162, 0xa2}, {&(0x7f0000005f40)=""/120, 0x78}, {&(0x7f0000005fc0)=""/75, 0x4b}, {&(0x7f0000006040)=""/180, 0xb4}, {&(0x7f0000006100)=""/27, 0x1b}, {&(0x7f0000006140)=""/165, 0xa5}], 0x6, &(0x7f0000006280)=""/32, 0x20}, 0x1}, {{&(0x7f00000062c0)=@nfc, 0x80, &(0x7f0000006440)=[{&(0x7f0000006340)=""/215, 0xd7}], 0x1, &(0x7f0000006480)=""/247, 0xf7}, 0x1}, {{&(0x7f0000006580)=@sco, 0x80, &(0x7f0000007940)=[{&(0x7f0000006600)=""/104, 0x68}, {&(0x7f0000006680)=""/4096, 0x1000}, {&(0x7f0000007680)=""/16, 0x10}, {&(0x7f00000076c0)=""/181, 0xb5}, {&(0x7f0000007780)=""/228, 0xe4}, {&(0x7f0000007880)=""/182, 0xb6}], 0x6, &(0x7f00000079c0)=""/217, 0xd9}, 0x3}], 0x6, 0x15120, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007c40)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000007d40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000007f40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x11000801}, 0xc, &(0x7f0000007f00)={&(0x7f0000007d80)={0x164, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x1}, 0x5) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000007f80)='/dev/cachefiles\x00', 0x20080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r9) readlink(&(0x7f0000007fc0)='./file0\x00', &(0x7f0000008000)=""/199, 0xc7) r10 = msgget$private(0x0, 0x42c) msgctl$IPC_INFO(r10, 0x3, &(0x7f0000008100)=""/111) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000008180)={0x0, 0x0}) waitid(0x2, r11, &(0x7f0000008200), 0x40000000, &(0x7f0000008280)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000008340), 0x4) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000008380)) openat$null(0xffffffffffffff9c, &(0x7f00000083c0)='/dev/null\x00', 0x20000, 0x0) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000008400)='/dev/btrfs-control\x00', 0x1, 0x0) write$P9_RREADLINK(r12, &(0x7f0000008440)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000008480)='auxv\x00') ioctl$BLKTRACESTART(r13, 0x1274, 0x0) [ 241.667686][ T8839] IPVS: ftp: loaded support on port[0] = 21 [ 241.706196][ T8837] chnl_net:caif_netlink_parms(): no params data found [ 241.805838][ T8837] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.813683][ T8837] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.823564][ T8837] device bridge_slave_0 entered promiscuous mode [ 241.853672][ T8837] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.860813][ T8837] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.879557][ T8837] device bridge_slave_1 entered promiscuous mode 01:46:23 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100000, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x0, 0x5, {{0x0, 0x3, 0x7fffffff, 0x9, 0xff, 0x401, {0x4, 0xfa8, 0x400, 0x80000000, 0x2, 0x15f34a20, 0x1, 0x5, 0xc0, 0x2, 0x2, r1, 0xee01, 0x5, 0x80}}}}, 0xa0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000280)={{0x0, @name="924dac48259c3a33c08852e36fa65ebb7cd0513955b941bf6366ccad7e0a67a2"}, 0x8, 0x0, 0xfffffffffffffc00}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10c090, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000300)={0xfffffffffffff801}) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000003c0)=0x6, 0x4) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0xfffff801, &(0x7f0000000440)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) r4 = socket(0x10, 0x5, 0x80) fsetxattr$security_capability(r4, &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x4ff, 0x3}, {0x3ff, 0x4172}], r1}, 0x18, 0x2) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000580)=@hopopts={0xc, 0x21c, [], [@generic={0x1, 0x1000, "bb4a7f6deaaf3b65ee5bc55138428c493a25cb8f9b441bab5a1b5de4756768e915fa4c7b8ab1272a1a18f6c108e47a8881bd97e17453c7a29af0111147412202188492accac140bc29074eed6a438eefdfc8949772c859a1740908272f6b0b18b05a328684b75d523ca1a272303b0161d12e7fd0412d2ab7a1dff8561f48748f9d238ef9f9e9ffd4b1150f9e3ec2b7ec11e092fe10e3eeda50f0b4a5c4d1d249122a63da62b6a814f1cd0e769209a21540a3b0e36ded20040f88ffa18c707380af4de740c74c32d7f4195e6becbe26fb1d42615435089b59fec5b4f41e9f68e4456504c3861d29dbfd78b613d8d8e66ba98328913da5bd1141a26ef1f81ce9d8f24f9c2f796d49ad2ff0013a7d490092224ce35c259912921e6ee1b5b61267c2ae316d5996aa1c7e1840b87e8ae901583a29c31977f860ee209179e3a9b3c6515afd0320b0b883c4fd46d17c4e2f4df30be504b6f61ca86cd41e4ef080b8efd7157c03c858fa1a3d101b67c3a400bc446d6a9bf1e9eb830ad0460944b2a182f2a982cd57192720d7c8c59815a02bef1a923cf1b99d0e36d928b9ae47a94a287e6d8aaffe3fa63db1081e2215c342502c57c7972596e0966a2177dff96379471391278e3d3d98788afa5094827c84336624197474cdb2e4fc9fc8274d47c4b53b9af3d6a679cfe8bc12d52a9efab62a84187c90cbc8a8dc8586e13dca908ed94aeefa2ece654506edd07b256b421642e9a9cefbf9ca71e88e211b642c4d9beb83bdf70eabb32ee8c970d78d39e74e6c9d6182189109989d5c1f639c3be6ab17cba5b4e0ac328c894507bfa5a0d19828824553b1e95ebc426f541d1b1dcd2e5f083d8b52ee65328197c8996f87320c012afde00b9f0d74a674596d00dd2b0ce9d13fbae526a311159e23c70712292d2a04b0406441abe0c9bbc8dad7e056c22e089f24e9bc7addcb5fe176a6188a383a0747022221c69847b2ba11455180cf5b0187894d1cddf332d20bc4e90f3464db194110f7cf6a6850196af3a7b3cbf014d08ab2136d5dcd869512ae67660fffb1c61c2df2e68968a938acc77aee6fcc003caf7b56f38170bccd539457d0d432a419ee9edd9cbb854a1576cf1db2dbb696f137910fc246fd49dda8808651eb749709c61e4c43b44f88e78f25ccacd94f33b20265459fae32749ad4d6777514cd16c04fce451d51ef9ecae875b19dbcba711bd1e2822b56a769725f56579866cec0825520e7778778c4a006aa4f259999ceb05c6a3aa14929f2beb511eb8ac62c6424fb02d45c1f0400352f9daab0c5ef7f8501b36115fa2ea5c7029a56250fa4b53aeda3dbdfd8234a9f7d306626d17a0f4f844aca7a1ce1d658cd22d5e9513d14c96b237b370760fe031815099bb1b756849c0e6810f78b3f19df030847dfba0ba60d7b6bb07c93a7af4ec0f511b1387d1e50cb2b318dc61ab256cedd3e31c0f8570447a1ecd318dade44328dba491b4536407cdb1b35331044660a529a360e1cba0bab06dc752af9e9a6cfcdce16a0af31fc9cc4c6139c0c9bbcb9c4c66203d44c2e93310e478bb8fb7b12a10704ed1804ba7e9daa6357dd6e460de0f3b3fea31beacddc4d9d3f368b8dc483a53451517e7964cc9ba67042357893e436740536303274fb433ae6861222524cd235ddf80ad8dbae06e9a84907f5d53d7b49ee72c4d8b39cbfd13d9efae41eb724546eacf2c53f9241115abb1339edb79933d2a40d308fead7efc2552fc6cdff00f63b0f538350491e491dff21ca202733c9dbbb06c5015013f1c04708f3b6e35f0a0dc3aacbf637e68e47f38826f5d98049eb40c42072edf2cad578d4c49c205e0e8cc17fe051647ee006eae6a32e42c21f25358646384c4683854d7a380dbd1e8a4bdfa76d1f1864a9fcc00b980d36dccdc766cc5eee834e2ebdd4b86337a73392624084c78586b37e04580c8fd3e3753aa80706a2981b5930ad6d533e64c0bba949f0daacf990224ae71cde0b14156e19cb5a189dc5a880eb2f57d15a4440bd86a8b839967813aa76af805ae99ac761a04b9e48d81df900f68773317da672f936ba0a43a75bdef3673baffe503cb71df215f10213adb71abad5fac1bd89135033028200776a313301e1810b40b258c62d5a5f0b5558ad692349522fbf74d0ed234861bcba26164a41968749a24adcf203c048b04ea6d6100ad8e771b98d1baafa593ac40febed0ad4a02d46f69986729c22552da25c886bdfde0902fcaccaf37975a9d195af4943d2c39e2d7e41559dd995f2ed23d9cf95f850ab0ecc8e1ee7154be6b7988a20101448702b874076d8f48bba44cb68725acb59e29d3e1d8e2d917fde48827eb3508c40f2d35d90fef7cac604fb85b3d6054d44d0c2aed8e22c0fc9fc57b5628cbb1cf7ca148a1f0ba2c15af4e6ccc7865a352faafb6d8aa1cb4eb84f59c675c85c58d3f5b93f5e9a26f7dad5f41083a97c329dc63dc2d4e2eb6f44936a66e0495d8afc0b7255a1bf88566932b57473ae6c1a87f4a45d8d848da4266537e6045e96116c514804fcf019dc950d396f57e5e887df906c67596f3061b0b30defe0e8e76ac5ec215f70264f7d9e666a53f9c3dccc29cff413f69a7cadab76d97eec7bd288de00d32224e093cf347c6fd3e5c23a0419cb92e361a05fab9c40bde35abf5dddebd9d103a60e68d255100729857deae58d1d34c7a89f8465b60b9b962fe75260b54086cb80e0ad52c6062580cec436d6dabb2ae01baf8942aa6d711a9e1780020d5069d0e5b5b0f375955b4638b0bb78f1b02e4b32529e0502debc6c537b055e8e3b3acf5000db7456bef2f1e2cef80ac527341eff1a446fe7b581eea0a5f4634e7cd252d843fbb6ca5d30300e60348ce2cd66b7955f45310fa3c82d881e251b9ae2de3e24ee24d8426e3e55e004541e849eceef76f627d4e6d8b4954e4a4c2337dde1a91e77624552b3c6bba6faa2bd6486a9aa72c15951009fded5852cc5be4e350fa66bbcc8d70db6cc312b559e1bdb0dbf48f31103dc30f13796e93004d18c626eddbf54a41ff34c8e64ba6bc936c55d925f1f5109c10d191ff21790518b13d314cd4e1a3ba7bae3adf71f9bc73169b83c3396735923fc989cd4c91296f97508396b35b8881e3497904aea3410d0ae1b1df7eecccafcda2d2de56649c503e81d376ec20b4729c047aa25dead465f412b7a585d7d915b539e4170a5325b38fc9885c51cf7e40a74e33a35c4a6f23834112baa350452c5b3211293bcca7d2c57f75785c23721a026f56f90b4e25355c6965068dff03ddd289c35b31d3d5d28143ede2d899ced01a9dbe9383fcb7deaea75a0b68b0ae6a6d9bd1aa70404859fc9d7db4b6afb18c384b5145283f1474db2f2929c2bf960ee3c459dd090c2670a6d2412bc390dee98ea6a618e7bd1b8e461f8cac74df0b555d2003c6f4ca2d58f22e6bc03856ecea828776c18b6f35d7b5a07e70a67cac8e71e94619a72f124a5313ddb601329438e9f6b6b81970416afc507eb9b0c9563245ff27beb0a4811fbaa801fc306579f1f0ce157b363512e53211ce5e00e4670fd345bddd90d310efc9fc8f7fa380ad05762781e0f35dc0836f42779a074a5398e78e5fed94d44a8ff889ee11060e5f8c85a0e684a4377426fdc854389d8613d237ee261c30bb941e1910065a168bb64939b1b8e17821647224f485cdd47ce0cd5b62bc98add332fcc67bcc779f987c1b0030aee29073991686c2f8f70aab02c27664de39c70a90ce2309130b78b4fd2a35c7a9b7ed5e4e0eca93b1388b260e1d5719f00b0d9c8f5efc243a2e93faf36080999bce369ef603a15cc912ec4dfc0ce47064cf2457bb2abb06aae53c72fa1d69eeac58df0100cffb3f186ce7216067380d60155b29bd5a21233e5abefb1b55671ed563557d47ed6593ddf3e150f19ac392bd46e43b4dc422735ea33fa4aee2be0e253fc75d46278b5dcfb8d6e922dccf0fe4de822cbd57e3e2d93af59fcc46e26092fe90d5d15571ba695d0dd2be1d3f588f4cf93097b2b8c14f405951f8afd6a280840715218830d0b59c31ffa16b731dc8b3349de4f44bbd40d79d52cd880b9f1608e31d06b64dd9267fc7e4b4c74d2169dabf38565e960c4b451a8cc50521dd6dd987fc3fed27980f910a7c82cfa3f912eb8bb320df52a87699d259f628ab05bd73f7b56b3df6562f92ef325560fc52340c0e7ef8e2912f117fb29dca245845b58d0e38cc9659e4307d94c271edd1b3cbb5550571b7924c6adbfdc61aff1dee1657d266a80379bddfb329ba4068757ad5da3d72c63a1bd154064ade3b84124a6448b62a12f374a0e4052fdc3310cbf427dc5ed997a94b6903d0eb7b121cd385c80e4ec387b9b862ac89f44bd212460a1f539311f59c0d73a699c287c4bedb54c3c5720c25c9d4872f4034c051cbf59480215717f4fb84b050691cdef52793050ecc10f5215436b3475811f0ebb5165b8cbadd2dacff402bfa2c8e27614a7833b60e12336f4416ea34e8cb3e6efcf357e99e951c0a58fd3df2162cc0c5cc816cda9b1cf02555d3d8765b06b317518b57ae5b572aa221a9c2cdcf3b5b5d6591ab34c48f97858fb58a161c2ac5603089268f7c879f06ff9f6cffa92291fca7a58b6ba903a3144c5b5384e5f20bd362090de913e461b5a427a3dc73ae2d1ad0f211490c7933767786d4e4404446eb2ff4771988a07144ce0a1f86207829f99cff784cf6dd6fa992d863c5fb025be25a1a339b13280c1db8ece6bd5b750f9149211b6d64c0eb0f6b2fdb6787eab412984198abb800cfd0583d332a5ef4d3a30fda2ac4578e9d4f7049447927423fabb42777d380e8de5d05471fee3cf7ee37de15a95a1d90be831ea9a989080f3c44a0930780af4eb9e62815563a8e3ab3ee45af83dbf0a3c6a44b39a2ca2415de3c48da4a200f28f1e4610324a003adc44b22e0a16081685de0e00ac04295a3f0229a970b85f40ce5e61b8bf0cf30a8efca820df7000778c77c2e87af0e0a25a551a090c866f75c347266e4c1ed673ff8248e77b681d0d95f9fbbfa5746cbb6038e1723361d478b621617a69854a6de1e6b3375ba0417b17d079eb23a8d1af2fa07db50cb2da20c5f274bdf333fc3b11d5af038309b7d79d00f8776cc99e715c57816b406e5aae797151b3c73d1b266263824d2a5e151d213c354f921385a3b37e47f0401f7132116368ad95d2564a2645c8f39ef76124470880567e399e288c9f07dd824fcfd2f864a808250434b8fc3fb2ff566cd02bb7483caaf44a66f5e8c8fd3da3fa52308a8b2390b8a1be6f30af5cf4de91631045a561b244a7cc1f49979517e7d5c4dbf054d311c04fcd0bd153a9ade5d0998277c3a0d05b0e99a6f07eccdd9f795a5238320696c79c52acafb61e30d7b6373e7818a463f6b2cf41a5749bfe61611d90b7b71398ec816821703792fb2680aacef00f1cb91bcb47f6c3e5ef469f5369ba6b86ca6fba1e3bfacef91bd56bc643145109b72af642931cf948f640e21547fdf3f74273b5330480420967a280d035ede6e0e9bf020b425f941563cabec3e81d316e1cd747f41a07424c4e3e75108d482dab91eeeaf4827c084ce66b2d502ae1e623974ec254f1ee22a0321994599bdd83ee16a5bf9e83e0fa25c3cb8a11eddc29bdcc0fdd9939b32f19c6a0e9e8733c048290b7d84b16e26aebf2d371169ff0f516f9d2b028764a03c679f0ad88afcfc3223f6ea951cfc1cf1b5cd925efc58521d944f63404f144e4d4d9c41b5e8396bd7ce5a1c369ddaf8f7344c3d2d7a9"}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x6, 0x9d, "15dba7239ae102b486c0782d52c7dcc60fd6d6f36c06cfb7a0caf5322e6e445f9ac19550e803285cda3c075c77780448ccb6929e422f71a8ff22dcf6efb7e8e721ef64b9247c9a045548ec0f475b53444c792446474cbe6aff3e00eeab59408019a449a7c0015af04f30523aa1698522e6309451b8506a75e428c7e2de9a041861c54e46a30c7288ee07144ed4a2dee3dac4e5447c73ee2a9f2e0e185f"}, @jumbo={0xc2, 0x4, 0x3f}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}]}, 0x10e8) r6 = syz_open_dev$sndpcmc(&(0x7f0000001680)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x8000) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f00000016c0)={0x0, 0x2, [0x2, 0x6, 0x7, 0x526, 0x0, 0x6, 0x2, 0x7b62]}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/autofs\x00', 0x1, 0x0) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000001740), 0x1) r8 = dup(0xffffffffffffffff) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000001a80)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a40)={&(0x7f0000001800)={0x228, r9, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x76900366}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5891}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x45b3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) fsetxattr$security_selinux(r8, &(0x7f0000001ac0)='security.selinux\x00', &(0x7f0000001b00)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x2) mknodat(0xffffffffffffff9c, &(0x7f0000001b40)='./file1\x00', 0x1, 0xfffffff9) r10 = dup(r3) ioctl$VIDIOC_SUBDEV_G_FMT(r10, 0xc0585604, &(0x7f0000001b80)={0xa5d754452f288898, 0x0, {0x3, 0xf0, 0x1003, 0x9, 0x3, 0x5, 0x3, 0x3}}) accept$unix(0xffffffffffffffff, &(0x7f0000001c00), &(0x7f0000001c80)=0x6e) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/sequencer2\x00', 0x80200, 0x0) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/cachefiles\x00', 0xc0043, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f0000001d40)={r12}) [ 241.934643][ T8842] IPVS: ftp: loaded support on port[0] = 21 [ 241.964116][ T8837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.015659][ T8837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.025312][ T8839] chnl_net:caif_netlink_parms(): no params data found [ 242.127176][ T8837] team0: Port device team_slave_0 added [ 242.135191][ T8837] team0: Port device team_slave_1 added [ 242.150785][ T8845] IPVS: ftp: loaded support on port[0] = 21 [ 242.229912][ T8839] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.252145][ T8839] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.259812][ T8839] device bridge_slave_0 entered promiscuous mode 01:46:24 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x48000) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000000c0)=0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="58511ecba7088eac418247bce2e8e9dc5ef90b1e3a54841f25f12cc17138cbaa31413fe266506a82b8f1d7c8ee1133520032686bfce54d197854365565dc294bd5af9837bc6f80ef4db43709a665fb3454f066f78c8ab2a616faeb8a61e89cd126b877fc4da836ef1ebd38ab3fa8aa8bec0007adffa54559c91b36a708735e3fee4fd4194193595515a159046a46acb83ab9eab6b82d8f5230a478afd2e51dad75612b5afb0720cc539c2383ccc97aaf594a606745c1beaac6520aac0593b9c91b9c3b02605ddbbecd62947cf79cb56efb1da118a4c063bf5fa3a3c78f21008b0015", 0xe2, 0x5) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x100) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0xd4, 0x3, 0xbc07, 0x3ff, 0xac1}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x3, 0x1, 0x1, 0x1, r3}, &(0x7f0000000340)=0x10) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000380)=0x1, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000980)=0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000a40)=[0x4, 0x5]) r6 = creat(&(0x7f0000000f80)='./file0\x00', 0x1) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000fc0)={0x3, 0x4, [0x2, 0x3, 0x7, 0x8, 0xffff], 0x1}) getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)=0x0) r8 = getgid() chown(&(0x7f0000001000)='./file0\x00', r7, r8) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001100)={r3, 0x5}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001180)={r9, 0xfc01, 0xafd8, 0x1, 0x3, 0xdd}, &(0x7f00000011c0)=0x14) r10 = accept(0xffffffffffffffff, &(0x7f0000001200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001280)=0x80) bind(r10, &(0x7f00000012c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0x81, 0x4, "b71edbd3b1dcf17493a2fcc7e9cecc22f50eceac0493d79751efeaa4895b91c6a91c4b5036821908940fbcdc4da3f49e557903a64f40b44b766a02b71b46ac", 0x1}, 0x80) socket$pptp(0x18, 0x1, 0x2) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) sendto$llc(r11, &(0x7f0000001340), 0x0, 0x40000, &(0x7f0000001380)={0x1a, 0x1b, 0xc, 0x9, 0x1, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) [ 242.327400][ T8837] device hsr_slave_0 entered promiscuous mode [ 242.392359][ T8837] device hsr_slave_1 entered promiscuous mode [ 242.471386][ T8839] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.483245][ T8839] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.491399][ T8839] device bridge_slave_1 entered promiscuous mode [ 242.508983][ T8848] IPVS: ftp: loaded support on port[0] = 21 [ 242.527280][ T8842] chnl_net:caif_netlink_parms(): no params data found 01:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x7, 0x0}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xcb01ce3dd27b366b}, 0x0) getpeername$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @rose}, [@null, @netrom, @bcast, @default, @bcast, @rose, @remote, @netrom]}, &(0x7f0000000200)=0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x610000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xb5, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000380)={0x4, 0x0, 0x800, 0x3ff}, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0xfff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r2, 0x10, &(0x7f0000000540)={&(0x7f0000000280)=""/73, 0x49, r3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r2, 0x0, 0x67, 0x70, &(0x7f00000005c0)="3d01b0165e779f6fce2dd6137738ba92c5f225bee5bb3a3cbe995155f128f5f5b3645c2b8dad00ce1f999227ef2f83c98a5a9a1cb3a695e577ce089eba3762c65ea6b5a1d43e23e0b284ed48f2085e143da68c58db8792492dd6112613e04513facf9e2e40b0e3", &(0x7f0000000640)=""/112, 0x7fff, 0x0, 0x81, 0x5a, &(0x7f00000006c0)="9868cf50248bb834274e085f37eca07167f365452993933e2a9f10bd2b206bee14066a7ca27f0796de3d18c6ebcdb11ee304c65e48a3ecd8a654624aaf220f4e6b20f90e3675b36490355a133bf43e561f2c1c03c9e3ec9df7ed3bba3658c44ee65796a24060464e35a1b8ed3e16a27cf17a199201aa630ecbea52f9ae4f0e1657", &(0x7f0000000780)="2c25c8fe963fcd42d0fba2d9e7586445e405e49cb5c2eda35b446705bad643e615de418000f357b3c4a5cb385977eb78a71589671d7275d65b2e324a3a5e5ca06233a7790c74bb2759f3dbc523458e566feb002fad6f773e1d7f"}, 0x40) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000840)={0x1, 0x2}, 0x8) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000008c0)) r5 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x4, 0x18200) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000a00)=0xca20) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000a40)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCLINUX2(r6, 0x541c, &(0x7f0000000ac0)={0x2, 0x100, 0x5, 0xde3, 0x2, 0x101}) kexec_load(0x8001, 0x5, &(0x7f0000001e80)=[{&(0x7f0000000b00)="f71ebdfcb2fec21f96c41fa91f1d19f02b9d279eb68ed4d1c2554e237c5bf7413731f258da363558de923ec17d0cb0c59a433ea0b932dbe69d815b77c52a4f0065059977050a947602d1df349c4d8cf2fd000dc9f4b486aab6f508b47138662802f015764fa007a787be9a43c312918da8b0cc43013ba457f420fd914e6d1ede7c1f3091a5091a49e66a74c85a0c2fb02ba3427e823db2f60e5afa5d5aacc0717007bb70176ca9016c9c68b375a55eeb07d1da48f342c865d8f5179d11a91483a38a44803fd40d10ab1e108b", 0xcc, 0x1, 0x1}, {&(0x7f0000000c00)="f61b5610e2605a1a67d6af79c457a759da6aeb025cd2bf7f721f5ba89467c590011a82dcf241a358efc402758227fa41a2eb785cb7350d2c29ed620dd2021d7a659f9d5afee638e404bedcbb0ba27ced1d74ae2df478dea6a66346805e79d4446ccd91f7cef6d720ebbad89a5eccd536a4ca8a1e536400e586592a5380ce9bacd4d6491f14d6543acb09a07dfe440d4688541903d39fc431157811076c4d82fa34cd4fbc3082905461894b89b39b6680895cd9bcb3543c117923e325ea67e9ef2f2727eb74bbb2bff455f6dc9cf66db55a0c97c117d0cf831b9fa351f6cf730c0b341415752830ccb7dee296fe8d82983751d8", 0xf3, 0x6}, {&(0x7f0000000d00)="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", 0xfb, 0x10000, 0x8}, {&(0x7f0000000e00)="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", 0x1000, 0x7, 0xde}, {&(0x7f0000001e00)="7c0ac2e87334fa1bfbcaf0423c976040b83d35051995a4ea6725991d73982da1c18ef129806086cff4efc57f6b11341ab4ed87ce1cd908fe122a517016336ef0f0ad712ea99f4af65507728c5f138847318b768ffcd982", 0x57, 0x20, 0x20}], 0x160000) r7 = openat$cgroup_ro(r4, &(0x7f0000001f40)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r7, 0x9204, 0x2235a) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_wait(r8, &(0x7f0000001f80)=[{}, {}, {}, {}, {}], 0x5, 0x7) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r9, 0x401c5504, &(0x7f0000002000)={0x6, {0x3ff, 0x5db75355, 0x2, 0xcd05, 0x4, 0x7fff}}) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000002080)={0x0, 0x3}, &(0x7f00000020c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000002100)=@assoc_value={r11, 0x401}, 0x8) pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_genetlink_get_family_id$nbd(&(0x7f00000021c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f00000022c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x80, r13, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x845}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x80}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000002300)=0x80000001) [ 242.588829][ T8837] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 242.649274][ T8837] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 242.709726][ T8837] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 242.766588][ T8837] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 242.826159][ T8839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.863077][ T8839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.887051][ T8850] IPVS: ftp: loaded support on port[0] = 21 [ 242.954109][ T8839] team0: Port device team_slave_0 added [ 242.961313][ T8839] team0: Port device team_slave_1 added [ 242.967313][ T8842] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.974665][ T8842] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.983213][ T8842] device bridge_slave_0 entered promiscuous mode [ 242.990994][ T8842] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.998687][ T8842] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.006499][ T8842] device bridge_slave_1 entered promiscuous mode [ 243.029350][ T8845] chnl_net:caif_netlink_parms(): no params data found [ 243.058329][ T8842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.091513][ T8842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.118210][ T8842] team0: Port device team_slave_0 added [ 243.145129][ T8839] device hsr_slave_0 entered promiscuous mode [ 243.212503][ T8839] device hsr_slave_1 entered promiscuous mode [ 243.262262][ T8839] debugfs: Directory 'hsr0' with parent '/' already present! [ 243.287278][ T8842] team0: Port device team_slave_1 added [ 243.337889][ T8845] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.345842][ T8845] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.353685][ T8845] device bridge_slave_0 entered promiscuous mode [ 243.446854][ T8842] device hsr_slave_0 entered promiscuous mode [ 243.512275][ T8842] device hsr_slave_1 entered promiscuous mode [ 243.562965][ T8842] debugfs: Directory 'hsr0' with parent '/' already present! [ 243.570670][ T8845] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.577824][ T8845] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.587778][ T8845] device bridge_slave_1 entered promiscuous mode [ 243.616115][ T8839] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.690935][ T8848] chnl_net:caif_netlink_parms(): no params data found [ 243.709175][ T8839] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.744395][ T8839] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.816597][ T8845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.845401][ T8839] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 243.928008][ T8845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.982311][ T8842] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.038550][ T8842] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.101243][ T8842] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.174989][ T8842] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.268137][ T8848] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.275506][ T8848] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.283508][ T8848] device bridge_slave_0 entered promiscuous mode [ 244.296160][ T8837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.303290][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 244.314820][ T8845] team0: Port device team_slave_0 added [ 244.321409][ T8848] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.328824][ T8848] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.336680][ T8848] device bridge_slave_1 entered promiscuous mode [ 244.362925][ T8845] team0: Port device team_slave_1 added [ 244.377515][ T8848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.411148][ T8848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.437471][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.445960][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.466778][ T8837] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.475603][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.483546][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.491209][ T8850] device bridge_slave_0 entered promiscuous mode [ 244.567641][ T8845] device hsr_slave_0 entered promiscuous mode [ 244.622420][ T8845] device hsr_slave_1 entered promiscuous mode [ 244.672162][ T8845] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.687503][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.696498][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.705026][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.712222][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.720294][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.727849][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.736073][ T8850] device bridge_slave_1 entered promiscuous mode [ 244.747812][ T8848] team0: Port device team_slave_0 added [ 244.755338][ T8848] team0: Port device team_slave_1 added [ 244.787665][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.807929][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.875390][ T8848] device hsr_slave_0 entered promiscuous mode [ 244.932246][ T8848] device hsr_slave_1 entered promiscuous mode [ 244.982166][ T8848] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.991772][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.010388][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.019884][ T2828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.028347][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.035392][ T2828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.053817][ T8845] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.085115][ T8845] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.124661][ T8845] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.180146][ T8845] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.248504][ T8850] team0: Port device team_slave_0 added [ 245.258316][ T8850] team0: Port device team_slave_1 added [ 245.268493][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.277306][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.286516][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.295518][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.305769][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.335432][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.346116][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.414906][ T8850] device hsr_slave_0 entered promiscuous mode [ 245.462555][ T8850] device hsr_slave_1 entered promiscuous mode [ 245.512064][ T8850] debugfs: Directory 'hsr0' with parent '/' already present! [ 245.537728][ T8842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.545526][ T8848] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 245.624405][ T8848] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 245.665694][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.673993][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.688521][ T8839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.701324][ T8837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.712937][ T8837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.727071][ T8848] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 245.774719][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.783225][ T47] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.808931][ T8848] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.885706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.893446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.901030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.909037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.916730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.924205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.934574][ T8842] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.954964][ T8837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.970449][ T8839] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.991341][ T8850] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 246.044299][ T8850] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 246.083962][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.093059][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.101351][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.108580][ T8853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.117890][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.126549][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.135401][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.143916][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.150955][ T8853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.163471][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.172828][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.181448][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.188535][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.212189][ T8850] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 246.254940][ T8850] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 246.288367][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.318289][ T8845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.387848][ T8845] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.399789][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.412986][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.421747][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 01:46:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x0, 0xffffffff}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) [ 246.431574][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.438694][ T8853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.472321][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.481152][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.489794][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.500211][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:46:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596", 0xc0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) mknodat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800), 0x1000) listen(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004044, &(0x7f0000000240)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x11) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, 0x0, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, 0xffffffffffffffff, 0x45038000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) [ 246.553453][ T8848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.589926][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.599212][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.618500][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.627985][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.658541][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.667145][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.680952][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.689722][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.698898][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.708012][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.715142][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.723471][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.733040][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.741552][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.750757][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.760742][ T2885] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.767857][ T2885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.781141][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.790009][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.804027][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.813014][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.821323][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.830205][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.839014][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.847942][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.859433][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.868947][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 246.868961][ T26] audit: type=1804 audit(1574559988.760:31): pid=8870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir939101769/syzkaller.KuQXmi/2/file0/file0" dev="loop0" ino=23 res=1 [ 246.903005][ T8870] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 246.911664][ T8870] FAT-fs (loop0): Filesystem has been set read-only [ 246.923001][ T8839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.939923][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.961574][ T8842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.974514][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.984026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.999096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:46:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0xf17, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 247.007596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.023795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.058393][ T8848] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.072806][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.080570][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:46:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x1c}) [ 247.102400][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.110246][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.179918][ T8839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.187687][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.210835][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.223039][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.231865][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.250338][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.261577][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.270140][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.277247][ T8853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.285469][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.294528][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.303388][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.312277][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.320660][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.327768][ T8853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.338512][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.356673][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.386219][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.396649][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.405137][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.423735][ T8842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.448712][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.490285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.507002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.520137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.609974][ T8845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.634868][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.649407][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.681487][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.699923][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.711123][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.722571][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.733459][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.743286][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.751851][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.770908][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.791734][ T8848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.814979][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:46:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000002ac1414aa0100000001000000ac14aa00"], 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 247.837797][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 01:46:29 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20069cd, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 247.873127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.880637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.930888][ T8845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.971020][ T8848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.020533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.052935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.061405][ T5] bridge0: port 1(bridge_slave_0) entered blocking state 01:46:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x133}) [ 248.068518][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.079519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.089591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.098831][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.105948][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.122374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.132584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.140051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.160620][ T8903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 248.172892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.208691][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.218059][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.228822][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.244478][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 01:46:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24b0839a, 0x7, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0xe2, 0x0, 0xffffffff}}, 0xa0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr'}}]}}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) [ 248.306648][ T8850] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.373876][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.404545][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 01:46:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x0, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) [ 248.428244][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.459623][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.480979][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.507146][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.535637][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.576568][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.645456][ C0] hrtimer: interrupt took 28404 ns [ 248.835321][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.849369][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.886690][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 01:46:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:46:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x8080aea1, 0x0) 01:46:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname$unix(r2, &(0x7f00000004c0), &(0x7f0000000340)=0x6e) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[], 0x100000, 0x1400}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x100000001, 0x0, 0x0, 0x800000000000, 0x8, 0x10000fb], 0x2}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x29, 0x0, 0x62) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x100000003, 0x4cb, 0x0, 0xfffffffffffffffe, 0x0, 0x10000000000001, 0x0, 0xffffffff, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd], 0x4}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 01:46:31 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 01:46:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000580)='ip6_vti0\x00') 01:46:31 executing program 3: socketpair(0x25, 0x5, 0xab, &(0x7f0000000000)) 01:46:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x12fb, 0x0) 01:46:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:46:31 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x63) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_gettime(0x0, &(0x7f0000000240)) r4 = socket$unix(0x1, 0x3, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r4, &(0x7f0000006440), 0x40000000000016d, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:46:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401012f7, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 01:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4004ae86, 0x0) 01:46:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:46:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 01:46:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x94}) 01:46:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x13e}) 01:46:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401012fc, &(0x7f0000000080)={[0x2]}) 01:46:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401012f7, &(0x7f0000000080)) 01:46:32 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 01:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3b, &(0x7f00000001c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x4, 0x2f, 0x0, @local, @mcast2, {[], @tcp={{0x2800, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x157}}}}}}}, 0x0) 01:46:32 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xe7}], 0x2800044, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)=';', 0x1) 01:46:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x2a3dca46) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) io_setup(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:46:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) gettid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 01:46:32 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 01:46:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 01:46:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0x6) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe4a, 0x0, 0x0, 0x4d97) 01:46:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYRES16], 0x2) write$cgroup_subtree(r1, &(0x7f0000000340)={[{0x0, 'pids'}]}, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 250.892886][ T26] audit: type=1804 audit(1574559992.780:32): pid=9072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925041980/syzkaller.0uKE78/4/file0/file0" dev="sda1" ino=16541 res=1 01:46:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x1137) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:46:33 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) 01:46:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x38, 0x0, &(0x7f0000000280)) 01:46:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[@ANYRES16], 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 251.297233][ T26] audit: type=1800 audit(1574559993.190:33): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16548 res=0 [ 251.435099][ T26] audit: type=1804 audit(1574559993.190:34): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925041980/syzkaller.0uKE78/5/file0/file0" dev="sda1" ino=16548 res=1 01:46:35 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(0x0, 0x0, 0x0) 01:46:35 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b3c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e800004102ffffff84800401", 0x5ac}], 0x1}, 0x0) 01:46:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x146}) 01:46:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x1137) sendfile(r1, r2, 0x0, 0x7fffffa7) 01:46:35 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000002c0)='./file0\x00', 0x1137) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 253.793375][ T26] audit: type=1800 audit(1574559995.690:35): pid=9127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=24 res=0 01:46:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862450b58c653", 0x14}], 0x1, 0x0, 0x0, 0x300}, 0x0) [ 253.832056][ T26] audit: type=1804 audit(1574559995.710:36): pid=9127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir939101769/syzkaller.KuQXmi/12/file0/file0" dev="loop0" ino=24 res=1 01:46:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x7, 0xffffffffffffff7f, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.918476][ T26] audit: type=1800 audit(1574559995.810:37): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 [ 253.944281][ T26] audit: type=1804 audit(1574559995.820:38): pid=9134 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir312454095/syzkaller.VMy7yJ/5/file0/file0" dev="loop5" ino=25 res=1 01:46:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="5802000e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000040005000801010008000300000000003400020008000300000000000800030000000000080001000000000008000400000000000800020000000000080002000000000044000400200001000a00000000000000a6e53038e701b5ba95e0921902d32fc500000000200002000a00000000000000ff01000000000000000000000000000100000000080003000000000034000200080001000000000008000400000000000800020000000000080003000000000008000400000000000800020000000000100001007564703a73797a3200000000380004001400010002000000ac1e00010000000000000000200002000a000000000000000000000000000000000000000000000000000000380005003400020008000200000000000800010000000000080003000000000008000100000000000800030000000000080004000000000014000100080003000000000008000300000000009800050014000200080003000000000008000400000000000800010075647000340002000800040000000000080002000000000008000100000000000800040000000000080004000000000008000200000000000800010075647000080001006962000034000200080002000000000008000400000000000800010000000000080003000000000008000200000000000800030000000000380001001c0002000800030000000000080001000000000008000100000000000800010069623a00100001007564703a73797a32000000001c0001000c00020008000300000000000c00010069623a6270713000"], 0x258}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:46:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000580)='ip6_vti0\x00') 01:46:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 01:46:36 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x7fffffffffffffc, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 254.412232][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.418237][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 254.492076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 254.497868][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:46:37 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 01:46:37 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:46:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x50c01, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:46:37 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x4a62feef8ba9f143) socket(0x0, 0x2, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, &(0x7f00000002c0)) chown(0x0, 0x0, 0x0) mkdir(0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='\b\x00\x00\x00']) utime(&(0x7f0000000d80)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:46:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 01:46:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:46:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@uni_xlate='uni_xlate=1'}]}) 01:46:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x7}}}, 0x98) [ 256.342726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.348566][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.382992][ T9212] FAT-fs (loop1): bogus number of reserved sectors [ 256.415695][ T9212] FAT-fs (loop1): Can't find a valid FAT filesystem [ 256.596830][ T9212] FAT-fs (loop1): bogus number of reserved sectors [ 256.610857][ T9212] FAT-fs (loop1): Can't find a valid FAT filesystem 01:46:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) 01:46:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) 01:46:38 executing program 0: fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000240)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 01:46:40 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 01:46:40 executing program 4: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 01:46:40 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x40000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000240)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000002c0)={@local, 0x0}, &(0x7f0000000300)=0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={r3, 0x1, 0x6, @broadcast}, 0x10) close(0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x8, 0x0, 0xfe}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r4, &(0x7f0000000240), 0x0}, 0x20) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000280)={0x60000006}) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r5, r6, 0x0, 0x102000002) 01:46:40 executing program 5: 01:46:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000307ed0080647e6394f26731d20005001301000080020000000300f88000f0170000000000000000", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:46:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) socketpair$unix(0x1, 0x2, 0x0, 0x0) 01:46:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 258.429614][ T26] audit: type=1800 audit(1574560000.320:39): pid=9272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16604 res=0 01:46:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x144}) [ 258.538758][ T26] audit: type=1804 audit(1574560000.320:40): pid=9272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir925041980/syzkaller.0uKE78/11/file0" dev="sda1" ino=16604 res=1 [ 258.578256][ T26] audit: type=1800 audit(1574560000.410:41): pid=9275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16605 res=0 [ 258.614579][ T26] audit: type=1804 audit(1574560000.410:42): pid=9275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir312454095/syzkaller.VMy7yJ/11/file0" dev="sda1" ino=16605 res=1 01:46:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:40 executing program 0: 01:46:42 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:46:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:43 executing program 5: 01:46:43 executing program 0: 01:46:43 executing program 4: 01:46:43 executing program 5: 01:46:43 executing program 0: 01:46:43 executing program 4: 01:46:43 executing program 5: 01:46:43 executing program 0: 01:46:43 executing program 3: 01:46:43 executing program 4: 01:46:44 executing program 0: 01:46:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:46 executing program 5: 01:46:46 executing program 4: 01:46:46 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:46:46 executing program 3: 01:46:46 executing program 0: 01:46:46 executing program 4: 01:46:46 executing program 5: 01:46:46 executing program 3: 01:46:46 executing program 0: 01:46:46 executing program 4: 01:46:46 executing program 0: 01:46:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:49 executing program 5: 01:46:49 executing program 3: 01:46:49 executing program 0: 01:46:49 executing program 4: 01:46:49 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 01:46:49 executing program 5: 01:46:49 executing program 0: 01:46:49 executing program 3: 01:46:49 executing program 4: 01:46:49 executing program 5: 01:46:49 executing program 0: 01:46:52 executing program 3: 01:46:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:52 executing program 5: 01:46:52 executing program 0: 01:46:52 executing program 4: 01:46:52 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:52 executing program 5: 01:46:52 executing program 3: 01:46:52 executing program 4: 01:46:52 executing program 0: 01:46:52 executing program 5: 01:46:52 executing program 4: 01:46:52 executing program 0: 01:46:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:55 executing program 3: 01:46:55 executing program 5: 01:46:55 executing program 4: 01:46:55 executing program 0: 01:46:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:55 executing program 4: 01:46:55 executing program 5: 01:46:55 executing program 3: 01:46:55 executing program 0: 01:46:55 executing program 4: 01:46:55 executing program 3: 01:46:58 executing program 0: 01:46:58 executing program 4: 01:46:58 executing program 5: 01:46:58 executing program 3: 01:46:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 01:46:58 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:46:58 executing program 5: 01:46:58 executing program 4: 01:46:58 executing program 3: 01:46:58 executing program 0: 01:46:58 executing program 5: 01:46:58 executing program 3: 01:46:58 executing program 4: 01:46:58 executing program 0: 01:46:58 executing program 5: 01:47:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x9000aea4, 0x0) 01:47:01 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) 01:47:01 executing program 0: 01:47:01 executing program 5: 01:47:01 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:47:01 executing program 0: 01:47:01 executing program 5: 01:47:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x3}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 01:47:01 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x20000200000305, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 01:47:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01040000000000000000090000002c0004001400010062726f6164636173742d6c696e6b000014000700080001000000be940200000800"/68], 0x40}}, 0x0) 01:47:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc10812ff, &(0x7f0000000080)) [ 280.136854][ T9508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.203065][ T9516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:47:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:47:04 executing program 0: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000380)) 01:47:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) setgid(0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) 01:47:04 executing program 3: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 01:47:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 01:47:04 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 01:47:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r1, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") 01:47:04 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) [ 283.000842][ T9535] ------------[ cut here ]------------ [ 283.006620][ T9535] WARNING: CPU: 1 PID: 9535 at lib/iov_iter.c:1162 iov_iter_pipe+0x25b/0x2f0 [ 283.015553][ T9535] Kernel panic - not syncing: panic_on_warn set ... [ 283.022144][ T9535] CPU: 1 PID: 9535 Comm: syz-executor.4 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 283.031936][ T9535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.041992][ T9535] Call Trace: [ 283.042042][ T4014] kobject: 'loop0' (000000003267746c): kobject_uevent_env [ 283.045372][ T9535] dump_stack+0x197/0x210 [ 283.056795][ T9535] ? iov_iter_pipe+0x210/0x2f0 [ 283.061566][ T9535] panic+0x2e3/0x75c [ 283.065159][ T4014] kobject: 'loop0' (000000003267746c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 283.065471][ T9535] ? add_taint.cold+0x16/0x16 [ 283.080300][ T9535] ? printk+0xba/0xed [ 283.084289][ T9535] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 283.089749][ T9535] ? __warn.cold+0x14/0x35 [ 283.094174][ T9535] ? iov_iter_pipe+0x25b/0x2f0 [ 283.098943][ T9535] __warn.cold+0x2f/0x35 [ 283.103188][ T9535] ? report_bug.cold+0x63/0xb2 [ 283.107953][ T9535] ? iov_iter_pipe+0x25b/0x2f0 [ 283.112718][ T9535] report_bug+0x289/0x300 [ 283.117050][ T9535] do_error_trap+0x11b/0x200 [ 283.121639][ T9535] do_invalid_op+0x37/0x50 [ 283.126054][ T9535] ? iov_iter_pipe+0x25b/0x2f0 [ 283.130894][ T9535] invalid_op+0x23/0x30 [ 283.135056][ T9535] RIP: 0010:iov_iter_pipe+0x25b/0x2f0 [ 283.140426][ T9535] Code: 83 c0 03 38 d0 7c 04 84 d2 75 33 44 89 63 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 8c f6 2d fe 0f 0b e8 85 f6 2d fe <0f> 0b e9 53 fe ff ff 4c 89 f7 e8 96 82 6a fe e9 f5 fd ff ff e8 2c [ 283.150170][ T4014] kobject: 'loop0' (000000003267746c): kobject_uevent_env [ 283.160024][ T9535] RSP: 0018:ffff88805818f988 EFLAGS: 00010212 [ 283.160037][ T9535] RAX: 0000000000040000 RBX: ffff88805818fa18 RCX: ffffc9000e7c1000 [ 283.160045][ T9535] RDX: 000000000003f7bd RSI: ffffffff8345fd4b RDI: 0000000000000004 [ 283.160053][ T9535] RBP: ffff88805818f9c0 R08: ffff88809e7e4300 R09: 0000000000000000 [ 283.160060][ T9535] R10: fffffbfff139e730 R11: ffffffff89cf3987 R12: ffff88809a11f800 [ 283.160068][ T9535] R13: 0000000000000010 R14: ffff88809a11f8c8 R15: ffff88809a11f8d0 [ 283.160094][ T9535] ? iov_iter_pipe+0x25b/0x2f0 [ 283.186604][ T4014] kobject: 'loop0' (000000003267746c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 283.189159][ T9535] ? iov_iter_pipe+0x25b/0x2f0 [ 283.189181][ T9535] generic_file_splice_read+0xa7/0x800 [ 283.189197][ T9535] ? fsnotify_first_mark+0x210/0x210 [ 283.189213][ T9535] ? add_to_pipe+0x350/0x350 [ 283.189336][ T9535] ? security_file_permission+0x8f/0x380 [ 283.253684][ T9535] ? rw_verify_area+0x126/0x360 [ 283.258549][ T9535] ? add_to_pipe+0x350/0x350 [ 283.263146][ T9535] do_splice_to+0x127/0x180 [ 283.267654][ T9535] splice_direct_to_actor+0x2d3/0x970 [ 283.273033][ T9535] ? generic_pipe_buf_nosteal+0x10/0x10 [ 283.278590][ T9535] ? do_splice_to+0x180/0x180 [ 283.283279][ T9535] ? rw_verify_area+0x126/0x360 [ 283.288136][ T9535] do_splice_direct+0x1da/0x2a0 [ 283.293003][ T9535] ? splice_direct_to_actor+0x970/0x970 [ 283.298554][ T9535] ? rcu_read_lock_any_held+0xcd/0xf0 [ 283.303934][ T9535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.310251][ T9535] ? __this_cpu_preempt_check+0x35/0x190 [ 283.315888][ T9535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 283.322129][ T9535] ? __sb_start_write+0x1e5/0x460 [ 283.327207][ T9535] do_sendfile+0x597/0xd00 [ 283.331636][ T9535] ? do_compat_pwritev64+0x1c0/0x1c0 [ 283.336919][ T9535] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.343165][ T9535] ? put_timespec64+0xda/0x140 [ 283.347940][ T9535] __x64_sys_sendfile64+0x1dd/0x220 [ 283.353140][ T9535] ? __ia32_sys_sendfile+0x230/0x230 [ 283.358431][ T9535] ? do_syscall_64+0x26/0x790 [ 283.363128][ T9535] ? lockdep_hardirqs_on+0x421/0x5e0 [ 283.368421][ T9535] ? trace_hardirqs_on+0x67/0x240 [ 283.372108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.373449][ T9535] do_syscall_64+0xfa/0x790 [ 283.373476][ T9535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.379274][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 283.383676][ T9535] RIP: 0033:0x45a639 [ 283.383691][ T9535] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.383698][ T9535] RSP: 002b:00007f66dd8b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 283.383710][ T9535] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 283.383716][ T9535] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 283.383724][ T9535] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.383732][ T9535] R10: 000000007fffffff R11: 0000000000000246 R12: 00007f66dd8b56d4 [ 283.383745][ T9535] R13: 00000000004c85aa R14: 00000000004dec38 R15: 00000000ffffffff [ 283.468463][ T9535] Kernel Offset: disabled [ 283.472863][ T9535] Rebooting in 86400 seconds..