[info] Using makefile-style concurrent boot in runlevel 2. [ 24.262322] audit: type=1800 audit(1539510882.971:21): pid=5399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 24.291435] audit: type=1800 audit(1539510882.981:22): pid=5399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2018/10/14 09:54:51 fuzzer started 2018/10/14 09:54:53 dialing manager at 10.128.0.26:34537 2018/10/14 09:54:54 syscalls: 1 2018/10/14 09:54:54 code coverage: enabled 2018/10/14 09:54:54 comparison tracing: enabled 2018/10/14 09:54:54 setuid sandbox: enabled 2018/10/14 09:54:54 namespace sandbox: enabled 2018/10/14 09:54:54 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/14 09:54:54 fault injection: enabled 2018/10/14 09:54:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/14 09:54:54 net packed injection: enabled 2018/10/14 09:54:54 net device setup: enabled 09:58:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}, &(0x7f0000000100)) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x2}]) syzkaller login: [ 249.568204] IPVS: ftp: loaded support on port[0] = 21 09:58:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 249.894469] IPVS: ftp: loaded support on port[0] = 21 09:58:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000104) setxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000540), 0x24, 0x0) [ 250.245000] IPVS: ftp: loaded support on port[0] = 21 09:58:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000b40)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) [ 250.720257] IPVS: ftp: loaded support on port[0] = 21 [ 250.902236] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.909266] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.932733] device bridge_slave_0 entered promiscuous mode 09:58:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) io_setup(0x40, &(0x7f0000000300)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}, &(0x7f0000000100)) socket$vsock_dgram(0x28, 0x2, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) [ 251.070393] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.078582] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.103435] device bridge_slave_1 entered promiscuous mode [ 251.249152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.284300] IPVS: ftp: loaded support on port[0] = 21 [ 251.445935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 09:58:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f0000000740)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000007000000000c0010000100000000000000"], 0x1}}, 0x0) [ 251.886174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.927646] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.941843] IPVS: ftp: loaded support on port[0] = 21 [ 251.962396] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.969735] device bridge_slave_0 entered promiscuous mode [ 252.059036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.079426] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.099173] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.107487] device bridge_slave_1 entered promiscuous mode [ 252.210548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.343356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.485085] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.491573] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.507650] device bridge_slave_0 entered promiscuous mode [ 252.585631] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.603141] team0: Port device team_slave_0 added [ 252.636563] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.657461] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.665558] device bridge_slave_1 entered promiscuous mode [ 252.716105] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.732948] team0: Port device team_slave_1 added [ 252.767622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.795092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.868420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.923905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.933651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.959833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.975325] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.981688] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.003627] device bridge_slave_0 entered promiscuous mode [ 253.103099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.110257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.123276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.141307] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.154682] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.162019] device bridge_slave_1 entered promiscuous mode [ 253.250488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.262714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.287079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.328775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.358927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.461114] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.497517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.549661] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.572336] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.587651] device bridge_slave_0 entered promiscuous mode [ 253.606208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.618169] team0: Port device team_slave_0 added [ 253.625739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 253.674472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.704916] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.711280] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.741669] device bridge_slave_1 entered promiscuous mode [ 253.751051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.814918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.826573] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.835051] team0: Port device team_slave_1 added [ 253.849672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.862307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.977734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.007423] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.015890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.045095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.055382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.179542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.201813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.213393] team0: Port device team_slave_0 added [ 254.317546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.328240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.343774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.354830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.373156] team0: Port device team_slave_1 added [ 254.393501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.471227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.491725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.502031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.526381] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.535241] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.549641] device bridge_slave_0 entered promiscuous mode [ 254.560829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.573368] team0: Port device team_slave_0 added [ 254.587774] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.612163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.619560] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.653828] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.670468] device bridge_slave_1 entered promiscuous mode [ 254.681441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.694767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.726736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.734701] team0: Port device team_slave_1 added [ 254.742990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.758691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.772716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.781493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.800806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.815430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.884253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.891131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.913017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.927705] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.934231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.941199] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.947641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.958622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.968385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.979060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.988665] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.022871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.030740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.042521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.068378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.123292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.130485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.143096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.215292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.240213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.249274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.346071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.369445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.378531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.397335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.419127] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.441804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.473050] team0: Port device team_slave_0 added [ 255.558452] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.592637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.612768] team0: Port device team_slave_1 added [ 255.708880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.729043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.756243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 255.777591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.789197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.836361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.853618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.913414] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.919801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.926536] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.932943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.943353] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.953303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.960136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.969812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.146001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.170343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.184932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.283834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 256.290980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.303116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.349082] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.373459] team0: Port device team_slave_0 added [ 256.402360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.493631] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.500998] team0: Port device team_slave_1 added [ 256.583233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 256.590091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.599225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.736743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 256.762520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.772078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.814961] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.821375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.828099] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.834522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.842013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.855667] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.862073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.868778] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.875182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.885554] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.895725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 256.927577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.953296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.081482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.092542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.100535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.412375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.422664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.648807] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.655262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.661934] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.668365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.708468] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.462628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.498859] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.505284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.511957] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.518384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.556796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.495121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.614961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.038874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.367819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.514588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.520777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.530056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.701009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.862765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.994199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.012468] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.140330] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.410969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.435760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.444701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.466098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.611817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.642427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.651453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.896066] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.926405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.960186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.969979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.983454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.050003] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.374339] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.448503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.724859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.924945] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.931138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.942919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.201360] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.354697] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.676267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.689781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.705458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:58:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/77, 0x4d}], 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') r2 = getuid() getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='.\x00', &(0x7f0000000140)='fuseblk\x00', 0x106000, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, '{'}}, {@uid_gt={'uid>', r4}}]}}) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 09:58:43 executing program 0: r0 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r0, &(0x7f0000000300)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb399fd15648c6649d63ccb67ff2b9b17c", 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xff7) accept$inet6(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffa2) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) quotactl(0x5, &(0x7f0000000200)='./file0/file0\x00', r1, &(0x7f00000005c0)="ad374aeea089eb2357d16a86afcde8d1e108a416bf9699b5d4e6fd19a041727c61ec56565c719dbd7995098a5228cfb915e5b18a3a7cc0ac7fe1101b183091277efd1739688e0ed74eeea09365ed79d64356095acd4e6c5e38d153707f21a91e462fa3679b1d2610a64ca29746100a06f8f248050fe38a6fd8ef78861d25a1776cd9d6d9ae53f8dbfbb3a9e0e2b134e6b3a53d7b50332dee6538c5e3e6f3f67a838258a9d1e431e69f32bde807da509a52c80cbfb632146f8d69ffb19373d46bd707ab7ffbb4221fff689e9304390c7e37ba0f4f88d0c7ffa2fac6cdac3b7d") quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="53000000fa7f54692f3d9b2ac640a0f867f5e0876b4d6ff1883a5ae447179acc8c269a0c533763bc3dcd692bb6030f0ae8dbe1c71ec56ee21d0e72b84842c92d53c7166d08c71a7409f5d4167a9b31a539d27bed930000"], &(0x7f0000000140)=0x5b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0xffffffffffffffff, 0x4}, &(0x7f00000001c0)=0xc) fcntl$setlease(r0, 0x400, 0x1) r3 = eventfd(0x80000000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x10, r3, 0x39) [ 265.154953] 8021q: adding VLAN 0 to HW filter on device team0 09:58:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) dup2(r2, r2) sendto$unix(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x7ff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @dev, @multicast1}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0x4) [ 265.422152] kauditd_printk_skb: 8 callbacks suppressed [ 265.427618] audit: type=1804 audit(1539511124.131:31): pid=7010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir323416662/syzkaller.Ue2enE/3/bus" dev="sda1" ino=16513 res=1 09:58:44 executing program 1: socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sched_yield() syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="263e0f232cb9f40a00000f32650f2222b9800000c00f3235000400000f30b9800000c00f3235002000000f30c4e2053c54bba4f32e670f09b95c0300000f3266b8cf008ed8b805000000b97cc9b7940f01c1"}], 0x3c6, 0x0, &(0x7f0000000080), 0x100000c2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.035376] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:58:44 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x480002) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000000c0)=0x200, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) [ 266.156390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:58:45 executing program 3: r0 = inotify_init1(0x7) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x6, 0x40) r2 = memfd_create(&(0x7f0000000040)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb90061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000140)=""/86) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) [ 266.342439] audit: type=1804 audit(1539511125.051:32): pid=7027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir323416662/syzkaller.Ue2enE/3/bus" dev="sda1" ino=16513 res=1 09:58:45 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) wait4(r1, &(0x7f0000000000), 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)) ptrace$cont(0x9, r1, 0x0, 0x0) 09:58:45 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0xffffffffffffffac) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="d009b4e32200000001421be72521fe0600000000000000c35f800bd87a93bf90e626"], 0x1) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getpgrp(0x0) ptrace(0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x80000001}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x10001) 09:58:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) recvfrom(r1, &(0x7f0000000140)=""/225, 0xe1, 0x20, &(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x2, 0x3f, "1fe6168d73d2e7b3c16f852cdb614f1ae98640ffa81c518b91784c93a667544a774965f832faa98f6de171473220712eea6001accb8b5490a88bfcd9dd735b", 0x39}, 0x80) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353683f6, 0x120, 0x0, 0xffffffffffffffeb) [ 266.652477] audit: type=1804 audit(1539511125.361:33): pid=7083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir323416662/syzkaller.Ue2enE/3/bus" dev="sda1" ino=16513 res=1 09:58:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x7, 0x100) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000300)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6b0, 0x220400) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@deltaction={0x68, 0x31, 0xb00, 0x70bd27, 0x25dfdbfb, {0x0, 0x3, 0x5}, [@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x1f5e}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4001}, 0x40) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000340)={0x0, 0x4}) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x11}, 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 266.730416] audit: type=1804 audit(1539511125.401:34): pid=7088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir323416662/syzkaller.Ue2enE/3/bus" dev="sda1" ino=16513 res=1 09:58:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'broute\x00'}, &(0x7f00000000c0)=0x78) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) accept4(r0, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x80, 0x800) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000600)={0x0, 0x0, {0x0, 0x2, 0x15, 0x15, 0x7, 0x40, 0x5, 0xe3, 0xffffffffffffffff}}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0xc, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="040000000000000005630440"], 0xb8, 0x0, &(0x7f0000000280)="bb2db273d9af275a914a2b75ed59cc9b6e0b4acbe661d40276f290ad49f9997764b1070f32647aa7de548cf927f08c14142b19cbe6c7df3c1ae122150a6c2a287a3c3205b0fd6b90dfbb211499d413903a1987a0d51dd5dea71177dad54efdb6071b01bd9b73efb73ca07e70a6976b3a08a8b23b35a507efcfcb99f4729b9c8f4462f15a3fe5fb08a08cc9a6b9333b9f0a9b939e2f610bb8c5c3734dca902db963af4e239309c75060b5da99c43f8ebfab26fcebf3e6ffb5"}) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000140)=0x18, 0x4) sendfile(r1, r2, &(0x7f0000000180), 0x100000001) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r2, r2, 0xd, 0x1}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x0, 0x3b27, 0x1, 0x3f}) [ 267.343769] hrtimer: interrupt took 30019 ns 09:58:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x8, 0x1, [0x17]}, &(0x7f0000000100)=0xa) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="eed0909e4108"], 0x18) 09:58:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x808000c004500a, &(0x7f0000000040)=0x40000080000004) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5b00, 0xc07f000000000000}, 0xfffffefd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20, 0x8001}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:58:46 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '&&an0^\x00'}, 0xd) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x33fb1e4f, 0x200) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x9, 0x3ff, 0x1, 0x0, 0x0, [{r0, 0x0, 0x100000000}]}) 09:58:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x6, 0x4) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb58906d6b66732e66617600020120000200008000f8000020004000000000000000000001c79449c45911e6d4ed115f173c", 0x32}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b4676c140d64c0183883b00d75de26aafce68dbde0865c2ce7fdb8233d57bc2e7d3a72f87d42a816e4514c55964f58b16dcf8808673312e981481a92a5253788a48e18a52e0828e732f122286b468d6527635a7db3f7b2651bce01fe01275ad934c5d17ecf0d92f0ba7062db80ea8a49be887534ddd737d9b77065856f09b5bad1085e192aee4be4976864682381c26c78556a164ef8a7710c290b991b080b1aa53ce0040f61347c01901617f23d46499f9ae7db13d64be4d7e5248f7b1f1e19399c593ca8707e349c613b6cc221c3b170a8ee53424fc858167b13d5b92be44f58e826230586ce382704eca6333655ebfbb5310687a540cf018a7322539634ac573d9521be48a5a55abcf30460914eeae8ab91ea93ece8ff8a1a4b20bafb55b3a70564ff19fe8997adb55967c03c5d7e351b0000000000000000000000000000"]) [ 267.415526] audit: type=1400 audit(1539511126.131:35): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&an0^" pid=7180 comm="syz-executor2" [ 267.457443] device bridge_slave_1 left promiscuous mode [ 267.476106] bridge0: port 2(bridge_slave_1) entered disabled state 09:58:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 267.522350] audit: type=1400 audit(1539511126.161:36): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&an0^" pid=7180 comm="syz-executor2" 09:58:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0x0, 0x6, {{0x5eacdee6, 0x80, 0x7ff, 0x8, 0xff, 0x0, 0x7}}}, 0x60) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xfff) pread64(r1, &(0x7f0000000140)=""/17, 0xfffffe4d, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x200, 0x4}, {0x37ad, 0x8}]}, 0x14, 0x3) [ 267.610453] device bridge_slave_0 left promiscuous mode [ 267.646983] bridge0: port 1(bridge_slave_0) entered disabled state 09:58:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000003c0)=""/96) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299793183e7e1b00920efd9a000001000000000001000000000000005f42485266535f4d72bddc16c1966e395e9c9c8a0f413ccb54d81a04e16905d5de4ca288720eb6a2c3824472ab4414dff709012aec4bad6a95abb7b05c3af7690e90b67ce1439431cb3388c27be307e226d59e6708c169d966669d6c84581fe4798ed8d76263abe376060f804ff53a2ac38568", 0xb3, 0x10004}], 0x1, &(0x7f0000000180)=ANY=[]) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x0, 0x1, 0x57}}, 0x8) syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101000, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000240)=0x1) 09:58:46 executing program 3: fallocate(0xffffffffffffffff, 0x20, 0x204000000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x183200000, 0x20680) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x4900c2, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) r5 = dup2(r2, r0) dup2(r5, r2) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, 0xffffffffffffffff) clone(0x8000000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r8 = shmget(0x2, 0x1000, 0xd20, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x1) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f00000000c0)='z', 0x1) clone(0x100, &(0x7f0000000180)="e0a5d2df4c1d5ae80a1c8dd5544614982c9e625aa5809063cc192c627c3904d41a6996bf4eea7077f415a2033d4285d8b52d2959cc27328514911df8a60a8c2979bdb800622df3720cbb2357d678", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000280)="c0f7575c9ab6c2de834b129421854b418d62fb329ade86d8f793667acbfeacc39ebeffac36c0b6e20c2e0cf4685a1d681949883ff1e9dee475d04c1f03606f44b7bd725eca686170679bf62bae47cfab5788240f4bf2cb53b7cf1c509bd43017dc39e2b9e5004910f26f1a4e97") [ 267.869570] IPVS: ftp: loaded support on port[0] = 21 [ 267.998945] team0 (unregistering): Port device team_slave_1 removed [ 268.089088] team0 (unregistering): Port device team_slave_0 removed 09:58:46 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x10001, 0x400000) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x200, 0x111100) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) [ 268.233256] bond0 (unregistering): Releasing backup interface bond_slave_1 09:58:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x483dd3f7, 0x400000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x806}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) [ 268.307632] bond0 (unregistering): Releasing backup interface bond_slave_0 09:58:47 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x2100) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180)={0xef2, 0x6, 0x5, 0x7fffffff}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xb, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r3 = fcntl$dupfd(r1, 0x406, r1) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10) [ 268.515874] bond0 (unregistering): Released all slaves 09:58:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) tkill(r3, 0x15) tkill(r3, 0x33) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x4013}) tkill(r3, 0x2) tkill(r3, 0x2c) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 09:58:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 09:58:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="00004748d0f2315706042a"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:58:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="851000001800000025000000000000009500000000000000"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x5d, &(0x7f0000000100)="79e313e31150f3ff3ed3be97d835", &(0x7f0000000140)=""/93, 0x1650}, 0x28) [ 269.688525] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.695098] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.702712] device bridge_slave_0 entered promiscuous mode [ 269.749101] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.755665] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.763225] device bridge_slave_1 entered promiscuous mode [ 269.806262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.851048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.989047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.029366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.198219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.205752] team0: Port device team_slave_0 added [ 270.231989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.239259] team0: Port device team_slave_1 added [ 270.266102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.312446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.356105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.363475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.371336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.400291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.649501] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.655927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.662644] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.669017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.677295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.559189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.646206] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.730870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.737832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.745833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.753356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.832727] 8021q: adding VLAN 0 to HW filter on device team0 09:58:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0xb}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44c008}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x21}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) 09:58:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0xfffffffffffffffc, 0x4) 09:58:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x50ee49f3) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x800) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x4}, 0x1c) 09:58:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000003940)=@can, 0x80, &(0x7f0000003d00), 0x0, &(0x7f0000003d80)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000006700)={&(0x7f0000000000), 0xc, &(0x7f00000066c0)={&(0x7f00000061c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="02"], 0x14}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00005a5000)={&(0x7f000059fff4), 0xc, &(0x7f0000007000)={&(0x7f0000070000)={0x28, 0x1c, 0x109, 0x0, 0x0, {0x40000001}, [@nested={0x14, 0x2, [@typed={0x10, 0x0, @u64}]}]}, 0x28}}, 0x0) 09:58:51 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0xb8, 0x80000001, 0x4, 0x1, 0xfb92, 0x1acf}) bind$bt_hci(r0, &(0x7f0000000080), 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x800448d7, &(0x7f0000000e80)={'ip6_vti0\x00'}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) 09:58:51 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x210) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="73797a31358706225ba300000000000000236ee5fed09d1c632a8931f063093a9af20ff75caca2285eec510547a05f63f12a9a38a00198a3427b01f68a6d7f637246ec33a8c0041f2eb472da9c0981429b6bac7fcb2dc6f418732f6a234f3705a35e3eeebf28439221bfd58fabeb3a72000000000000004658abdfc324965091f81c4a6def31d19da3757b28e4b0f72432026080e612db000000000000000000000000"], 0x94) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 09:58:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230006d181c5c752bf9b8b0a1d953854a35b7b0a75a47868b23bc7d96346819cdb8294561287c3e8c5a8ad39812a050caa82116a870ac209923918b7f7041cf973c6e944e87c4dc0f36f0c3085a349c82876a172c674ada78f80c0adb8848bf85ab0326ce7aabc58037ad7b755dfa9d"], &(0x7f0000343ff8)='./file0\x00', &(0x7f00000001c0)='%fsplus\x00', 0x0, &(0x7f0000000000)) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x2, &(0x7f0000000100)=[{&(0x7f0000000200)="37a2c9a9cf918ba6693de421e432b1c691e244d8bc6634ad9ab7d08d0face72da8efc75331f0113364a510b93d38c8d5f5776b15ffe2d98e541d6618b4f87aa61213a33d0606ebbf38d4a95dc7da4835caeb1eb48f70b7aad8c6e502bd946189ea04183f01f11d7e7a3d6821df95c734aba05e3c0f7741e2bddaf6b167829f8a766de68b1661693b3a3295ad3e1c38c01bafb996e46f1b169d3c8910c52a8c488a7eadeb5efa56a018620c60bd3a5bdbd5622a517383c58a574d500da2ff95dde7abb72f0869c87749ef3d21729ecab81beb", 0xd2, 0x5}, {&(0x7f00000000c0)="100814c89926d388a372c2c4aa65f9511583c5ae6a5c639e2a18eeb80e9fd74c820bf17d9a9cc568af175d7ae6ec5cd342768840a0aed3aaf9710d9815", 0x3d, 0x9}], 0x2a42020, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000380)=0x4) 09:58:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet6(0xa, 0x80003, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0x4, 0x2, 0xb, 0x1, 0x8c, 0x100000000, 0x1, 0x70000000000000, r3}, &(0x7f0000000400)=0x20) r4 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x2, @local, 0x1}}}, 0x84) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000001c0)="a90ac0c90d24501b551f4439596933d85b8216e63e3da7e3196dbb7b426dec822a816468158fc16143d5c2188d3d39a2cd4092d6228ca5435dffc05a456411c64419c6e5d483a6a495e3716d579a325dfd02444e457e8130cae786474a76c798") setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000180), 0x202) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x5, 0x8201, 0x3, 0x41c, r3}, &(0x7f0000000480)=0x10) [ 272.428471] kernel msg: ebtables bug: please report to author: bad policy 09:58:51 executing program 1: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000007780)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)}}, {{&(0x7f0000006cc0)=@nfc={0x1e}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000009d00)}}], 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) ioctl$sock_bt_hci(r1, 0x400448e1, &(0x7f0000000100)="0db3c5ce4a4553c7c91c1cf3e65871fec8a0d8d7a7033265224334deac79c9d19af52170113de9ae92ccbbeeaecfea19a46a87f65615594d4844621a8ec8ced25a6effb4c0d5ef91") r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x200041) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x1c) 09:58:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f0000001000), 0xc, &(0x7f0000007ff0)={&(0x7f0000009000)=@newsa={0x140, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x140}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:58:51 executing program 0: gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000300)="ae3ee0bb2c93d66cc09391f119aedf3b32c696d8ee4c1c3de6e908647f510747e2eba3c0c52bf384d8b526b579380a853b45171af6981cf3203794c2ef207bba3cfc09c7ecf190c96510f402b51b0eea38173b027a7d5f0e1c53d18fbef8513c33110f2806f6220dcd632f8e4b3544232f26de66eb6a32754d5c7805b0ae706f5914", &(0x7f0000000440)="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"}}, &(0x7f0000000400)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000280)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x8) 09:58:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000040)={0x5}) getpid() r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) [ 272.654873] binder: 7562:7563 ioctl 40046205 0 returned -22 09:58:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f0000000340)=0x5) sched_setattr(0x0, &(0x7f0000000000), 0x0) writev(r1, &(0x7f0000000900)=[{&(0x7f0000000380)="65d39c0001d092ffb2eeb46df70ddcd4f3b646416c62cf0135e2e55c4d0c04d2f5b6", 0x22}, {&(0x7f00000003c0)="ecc347db5037c8380375b296613fdfa383614c4432ce5eca4f2ba7f0bd4eedc170f18248c6ee73f45e4a450f51ed3d92553ae2ed65edb1a04cbf997b9bf6a8a68e431a8fbb904c89b52497d6b395fcbe0d34a0c130292c12b7de73aeb6d88b4db085eb9dd188b542c35b64232b4cc07a2613182a87d5db5430793d46f758a6e512a99030", 0x84}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="202a5ea7f2b856f807198b3af736e1884220f6362e91da29e44ecd42fb675f61bcd2552b60e7f167dd33a97982637a134f0115281dd1a7fa8b9613fd03b3db3053dbb57a3cd6b4309e55addd16ead94a0b8cd72616022dd3096edb8a71f3c8101837fe003a635b75138f16bace9a598916d8c7d1afd72bb0b971add7faff51494658ce6cc3dddeb8ea796064c8e531aa803fc0dafc97a3e58e3fb63f8a812225a4175c48545b816849dee37db15277a95cd930d7387e20b836158844748998e026144799a26b454c42c7c57c462f96e4308c3f0db265d856bde0b319071187882a93b21647d0046df749673ae926aa5f528fd2", 0xf3}, {&(0x7f00000005c0)="d1ae3728767aa02e0cff958ee1cb89bdc24b8c4a16dfa0c4f97b0d6fc2de37066bb7bdea5fe4ad57dd167cc95578731a89c60869bf5959342bbccfbd0ca8748647a7bd0908c822484bb8acf0308df22c78c26acead08ee71a528fe0a648d0aeddce0b3df545d64f97c51c5", 0x6b}, {&(0x7f0000000640)="c61440563ed8ed927d7240d3459d355264b32e3c92b8145fcbaae6f279c6cf7455091b6570ed1bf00687fe068334f22b87e4d2c99bd4b5e47743918a32c7b0ef288283b6d80e941d314653458b78b35c4924ee801a37935174be2e4b9c132071439b4d21ed18fbe491808e6bd5dcaafc1e8f2f8c2793fe8db54aa5497a91cb1eb036c6249bf0af12e4573c2e79e8e19fd7b8c187b5bd38db2e4770ef6ea47c0f0570a5b49b9d15281aeceea67b318489711801dcda47da636956e89152c104bf9d453b0c78ee148bf6653550c532a1e0c6239f7563daf1749c1c908fe0fb0acc229a995fd245dee31d52c288ff", 0xed}, {&(0x7f0000000740)="7305d509f34a25610ffa65c6535cb1564660e6e4fa3e1a4c944581be71bb5a227ea13d24a40c1be8f9dcd3fca69bc89639561b0b6f3b3297c346bd35f48eeeec46fd04a6fc84eb1fa4e2b851e138ae2f023c15701e49b2ccce508d9c160aedc7f256558c24b3980510fa566b7c8a78eec0a599021030f261ebcd47452464e5cf496f4b07929bf0f6e4e3cad4c3a4496ddafc471a0687f8c773e6f425883a6cc7b6531b5564522f3994077ce146d53136fb58200a65993ae92da5f0ccc89f7bb58d2629dcc923e18ab2b2cc14bbc2ca27f5b66443a4a0", 0xd6}, {&(0x7f0000000840)="003a191d91ceb725759bf9ec2c081b9c7ded60e47748e8b0cb9196becb14db9a467ce31eb26e2538f349d18848bf7e122a515716e06fd294365061540a2ac62509767335163be95db117a4ce5922c7a3715cfd87c633ce3c0867468e6366741d2498a3bab3433d1c81fdd814780454df0eff6a25251ce118bfbf6e75a98cda90490ab75b45c5b91ddf1dc85073a617c54aa152", 0x93}], 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000501c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000002c0)="66b8008000000f23d00f21f86635000000070f23f80f20e06635000004000f22e09a0090f1000f06660fede70fc719baf80c66b850d1618666efbafc0c66ed2e66dd4e4e3e0f09ea6f351401", 0x4c}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r3 = dup2(r2, r2) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000001c0)=[0x6]) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000b00)={0x0, @in6={{0xa, 0x4e24, 0x2ade, @empty, 0xc9}}, 0xccb879e, 0x3, 0x7, 0x7, 0x1}, &(0x7f0000000bc0)=0x98) sendmsg$inet_sctp(r3, &(0x7f0000000c80)={&(0x7f0000000480)=@in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0x1}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000980)="08b6d0d152acc6e3efbc6c6f0a047126ec382a954a3a0af463f86f6180e74c0759fa317b5aead93b42f8eaafa75cf18de0e811bf50db4716f4c408730a401da2f165bfe9b624438cd6a32e796c", 0x4d}, {&(0x7f0000000a00)="aae9b07eeeec9936e99b3eec73d9ab6649c61720a172524753f6a642220a36ea879bc17496dea8e46f9d70da6b00d0cd889b6ae1ea95132ba92f6d941c0e9bc9343ad6d92e99bd9092e2e5182dd8c2223028a7faf1db7dcb2080d80291adb3799ec48066d8b6e1cf1ef25b22a7a296fe0e6efb8fe6edc8b3b99b0a9bd5f60f5e140d9c0c1903c317066abf3b5c4708130d1b2c76551a5752a081fa3ff24b4d7437d1481633bdfa5167edbc5304c907b54ffadf1f", 0xb4}], 0x2, &(0x7f0000000c00)=[@dstaddrv4={0x18}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x599, 0x1, 0x1, 0xffffffff, 0x6, 0xfcf, 0x2, 0x8001, r4}}], 0x60, 0x4}, 0x4) memfd_create(&(0x7f0000000200)='/dev/kvm\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000240), &(0x7f0000000180), &(0x7f0000000280)) 09:58:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'teql0\x00'}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x9, 0x1, &(0x7f0000000600)=[{&(0x7f00000005c0)="26371fd55c23ffef736e9091dedcaacd9bc3f896dd6f432d95", 0x19, 0xc8}], 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'team0\x00'}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="2c6163636573733d757365722c76657273696f6e3d390686264376a9359041cc8d4022f01c60056b6e7fd11ef844e2287ebcb8e5c153ce0637c6bf11ac366294eefe7f320e2fc799c02b3b33bed0725a3bba361b528c06675d0cbd078c1cf1b9e4d2a1326806fc3a9f179ae32c8fee6405f89763d71a77a2d79fb8a014efc878086a6536c4c36c0dea0c7d7720b013db53558b6ed58bae0eb22c7ec374f773a7935da92f68b5d0df76ddb39cd6bdeede2f66790525cf74f5ff8632426a1a918e410b05e73c35145525ee2db07a3beda900000000000000000000000000000000000000000000000000"]) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) pipe2$9p(&(0x7f0000000180), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) mount$9p_virtio(&(0x7f00000003c0)='lockproto=dlm', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x1001010, &(0x7f0000000740)={'trans=virtio,', {[{@debug={'debug', 0x3d, 0x7ff}}, {@access_any='access=any'}, {@nodevmap='nodevmap'}], [{@obj_role={'obj_role', 0x3d, 'wlan0wlan0ppp1/'}}, {@hash='hash'}]}}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000007c0)={@local}, 0x14) ioctl$UI_DEV_DESTROY(r3, 0x5502) accept(r1, &(0x7f00000006c0)=@hci, &(0x7f0000000240)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 09:58:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/117, 0x2433c86c}], 0x100000000000002e) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000240)={0xac, ""/172}) dup3(r1, r0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800f00010005fba000e0000000000000000000041194cacda721dbac74d1df7b55e6322c17f4a3d431931f9b7e5884719cfb1038d15a93a088649aa052cd8946eaec59e30f6e3507acae849e6323742f2ceda12b47555f132c2dfadd90e9213a54a51c6b3c08f0c594173430b12b69deb7790fefa8f2e0cbe7a332e37bdf8903500323d9d2bc84b4a1b55cec6c71d2f7843e876d510345ebecca3b0635b1d7f059328dbba039d5125d090ff33ac1913050693759380d20c70de", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 09:58:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = fcntl$getown(r0, 0x9) sched_setaffinity(r2, 0x8, &(0x7f0000000100)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/119, 0x200000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r3, &(0x7f0000000280)={0x2c, 0x1, r1}, 0x10) 09:58:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xa2, 0x2, 0x61, "b058cac7158082adab45d5f99e6f5774", "dd9a7492b3c850f7c52a12feab85fbad6e93cb0c3118fe570e33d7b8378d5fd8a9a7f566a45b152db38ff5334630b5154a9da3fa959195f34c22d4b521ec18171ebd4e681eba06dc1311bd36ceef790f219d95aa76d925e22403c7988e50a0a69289e812a345a12d68df24d1de9c7f28fc6b929bbb6629a95de534f34d083d9ea5fdee9c5bf628ba5f826416f0"}, 0xa2, 0x3) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x4080) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="97ae51029a3b6391d27a5d7eb5ff13f6", 0x10) 09:58:51 executing program 0: setrlimit(0x8, &(0x7f00000a3ff0)={0x6, 0xffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) [ 272.862699] sched: DL replenish lagged too much 09:58:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="d174971509ee1b207f5c5eeb08004500005800000000002f9078ac1414aaac1414aa042065580000000000000800000086dd88ca88be00000000100000000100000000000000080022eb000b0000200000000200000000000000000000000800655800000000"], &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) [ 272.920248] gfs2: invalid mount option: quota=oonorgrplvb [ 272.929682] gfs2: can't parse mount arguments 09:58:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='nv\x00', 0x46) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/226, 0x6f7e5a56}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x100) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x1, r2}) [ 273.028632] 9pnet: Unknown protocol version 9&Cv5A̍@"`knD(~S7ƿ6b2/Ǚ+;3rZ;6Rg] ҡ2h: 09:58:52 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x115) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000040)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r0}, @generic={0x2, 0x8000, 0x9, 0x6}, @exit], &(0x7f0000000080)='GPL\x00', 0x6f, 0x1000, &(0x7f00000005c0)=""/4096, 0x41100, 0x1, [], 0x0, 0x9}, 0x48) r1 = socket(0x4000000000000010, 0x802, 0x0) write(r1, &(0x7f00000004c0)="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", 0xfc) 09:58:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) recvfrom$llc(r0, &(0x7f0000000340)=""/230, 0xe6, 0x2, &(0x7f0000000440)={0x1a, 0x317, 0x1, 0x0, 0x1, 0x8, @random="339ed3347023"}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1b3, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00'], 0x2) sendfile(r2, r2, &(0x7f0000000140), 0xd1) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)) [ 273.471634] device team0 entered promiscuous mode [ 273.476897] device team_slave_0 entered promiscuous mode [ 273.484652] device team_slave_1 entered promiscuous mode [ 273.499948] netlink: 188 bytes leftover after parsing attributes in process `syz-executor0'. [ 273.502081] 8021q: adding VLAN 0 to HW filter on device team0 09:58:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x37, 0x75, 0x1, {0x2c, "761e5e8dd70c1079246d3d8c993779ec36b022081487679ac55594a55ec94ccc7da6aae26e5899927d2e6c18"}}, 0x37) pread64(r0, &(0x7f0000000200)=""/5, 0x100, 0x50) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) [ 273.547219] gfs2: invalid mount option: quota=oonorgrplvb [ 273.553023] gfs2: can't parse mount arguments [ 273.586472] 9pnet: Unknown protocol version 9&Cv5A̍@"`knD(~S7ƿ6b2/Ǚ+;3rZ;6Rg] ҡ2h: 09:58:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000a00)='lo.\x00', 0x0, 0x100, &(0x7f0000000a80)={0x0, 0x0, 0x6, 0x7fff, 0x7, 0x0, 0x8, 0x1}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0xc8) getpgrp(0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000800)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffff70, 0x1) gettid() ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2) r3 = dup3(r2, r0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="269a246a56bc31000029070d8ccf458dc2950bf93afb1900ffff000000"]) write(r0, &(0x7f0000c34fff), 0xffffff0b) chroot(&(0x7f0000000400)='./file0\x00') ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000380)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'ip6tnl0\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000140)={0xfffffffffffffffe}, 0xfffffde2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x22, 0x47, &(0x7f0000000680)="9bcaad8edc396a2d69fe32e95053fe7bd800db6bf893bc9b87270dba6ba99d09ba0f", &(0x7f0000002ec0)=""/71, 0x2}, 0x28) close(r0) [ 273.623878] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 273.658803] overlayfs: failed to resolve './file1': -2 [ 273.803571] device team0 left promiscuous mode [ 273.808943] device team_slave_0 left promiscuous mode [ 273.814720] device team_slave_1 left promiscuous mode 09:58:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x0, 0x0, "717565756531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x242000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x81}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r2, 0xe, "a8ff0588bf1599604ab1df8a2927"}, &(0x7f0000000100)=0x16) [ 274.117510] device team0 entered promiscuous mode [ 274.122501] device team_slave_0 entered promiscuous mode [ 274.128126] device team_slave_1 entered promiscuous mode [ 274.135030] 8021q: adding VLAN 0 to HW filter on device team0 09:58:52 executing program 5: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002740)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000002780)=""/180) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000180)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000002ac0)=ANY=[]) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x0, 0x0, &(0x7f0000000080)}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1, 0x100000, 0xffffffffe367ba54, 0xee6, 0x2}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 09:58:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2000) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000300)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0xffffffffffffffff) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x7, 0x4, 0x2, 0x10001, 0x0}, &(0x7f0000000280)=0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000004c0)={'bond0\x00', 0x1}) getsockname$netlink(r0, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000200)=0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000140)=0xff, 0x4) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) syz_open_procfs(r1, &(0x7f0000000100)='cmdline\x00') 09:58:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x0, &(0x7f0000000140)=""/23, 0x6d02b612) 09:58:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0xffffffff, 0x0, 0x200, 0x7, 0x401, 0x8, 0x3553800000, 0x7f}) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000180)={@ipv4={[], [], @dev}}, &(0x7f0000000640)=0x14) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1, 0x4}}}, 0x84) execve(&(0x7f0000000600)='./file0\x00', &(0x7f0000000740), &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ptmx\x00', &(0x7f00000007c0)='bridge0\x00']) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0x0, 0x0, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x80000001, 0x9, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@loopback, 0x7, 0x0, 0xff, 0xc, 0xffffffff, 0x1000}, 0x20) 09:58:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f0000ed9fe4)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x3, 0x8001}, 0x90) dup3(r1, r0, 0x0) socketpair$inet6(0xa, 0x3, 0x9564, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000fb6ffc)=0x1, 0x4) [ 274.242968] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 09:58:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) accept4(r0, &(0x7f00000033c0)=@hci={0x1f, 0x0}, &(0x7f0000003440)=0x80, 0x80800) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000003480)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123, 0x2}) 09:58:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fchdir(r0) socketpair(0xa, 0x800, 0x66, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x7f, 0xbbc9, 0x3, 0x8, 0xd0b, 0x6, 0x8, 0x35, 0x7c9f, 0xcc, 0x80000000, 0x6, 0x3, 0x10000, 0x5, 0x1], 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4}, {0xa, 0x0, 0x0, @local}, r3, 0x8}}, 0x48) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r3, 0x0, 0x2, 0x4}}, 0x20) [ 274.307842] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.314950] bridge0: port 1(bridge_slave_0) entered disabled state 09:58:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000070) fcntl$setflags(r1, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x406, r1) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000380)=0xff, &(0x7f00000003c0)=0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x8000, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000280)={0xff, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000002c0)={r6, 0x1}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000bab7c8a0f87ecc170d5809faaba8991ddbb4cdd7b6d3e0217b1b7b548cbd8b8826017446f61c49e64ad4058fc5fcbc659737d738f2c54a9ec07c84c79d6491b3a1f65f692961c2150300000000000000b15d89c8940300f66bf69e", @ANYRES16=r5, @ANYBLOB="20022bbd7000fddbdf25010000000c0006000200000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4000800) socket$netlink(0x10, 0x3, 0x5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) [ 274.403816] overlayfs: failed to resolve './file1': -2 [ 274.435808] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.442587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.451077] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.457599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.479187] device bridge0 entered promiscuous mode [ 274.491985] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 274.533164] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 09:58:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000240)) 09:58:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x80840, 0x40) bind$bt_sco(r1, &(0x7f0000000340)={0x1f, {0x7, 0x40, 0x100, 0x6e, 0x0, 0x20000000000000}}, 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8000, 0x1) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000240)={0x1, 0x80000000, 0x1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000002a, &(0x7f0000000000)={0x30000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfea3) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) sched_getparam(r4, &(0x7f00000002c0)) 09:58:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1003f, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1b5000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x1ff, 0x2, 0xfff, 0x5, 0x5}) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000280)) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) [ 274.724435] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.730952] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.758192] ------------[ cut here ]------------ [ 274.765582] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 274.774567] WARNING: CPU: 1 PID: 5568 at lib/debugobjects.c:329 debug_print_object+0x16a/0x210 [ 274.783317] Kernel panic - not syncing: panic_on_warn set ... [ 274.783317] [ 274.790689] CPU: 1 PID: 5568 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 274.795296] syz-executor2 (7695) used greatest stack depth: 12272 bytes left [ 274.799085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.799090] Call Trace: [ 274.799108] dump_stack+0x244/0x3ab [ 274.799127] ? dump_stack_print_info.cold.2+0x52/0x52 [ 274.818696] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 274.821850] panic+0x238/0x4e7 [ 274.821872] ? add_taint.cold.5+0x16/0x16 [ 274.838862] device bridge0 left promiscuous mode [ 274.842134] ? __warn.cold.8+0x148/0x1ba [ 274.842147] ? __warn.cold.8+0x117/0x1ba [ 274.842174] ? debug_print_object+0x16a/0x210 [ 274.859526] __warn.cold.8+0x163/0x1ba [ 274.863419] ? debug_print_object+0x16a/0x210 [ 274.867915] report_bug+0x254/0x2d0 [ 274.871554] do_error_trap+0x11b/0x200 [ 274.875443] do_invalid_op+0x36/0x40 [ 274.879152] ? debug_print_object+0x16a/0x210 [ 274.883650] invalid_op+0x14/0x20 [ 274.887103] RIP: 0010:debug_print_object+0x16a/0x210 [ 274.892269] Code: 41 88 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 92 00 00 00 48 8b 14 dd 20 07 41 88 4c 89 fe 48 c7 c7 c0 fc 40 88 e8 96 e0 b3 fd <0f> 0b 83 05 c9 dd 5e 06 01 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f [ 274.911173] RSP: 0018:ffff8801bd22f350 EFLAGS: 00010086 [ 274.916539] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 274.923806] RDX: 0000000000000000 RSI: ffffffff8164bc15 RDI: 0000000000000005 [ 274.931076] RBP: ffff8801bd22f390 R08: ffff8801ce6362c0 R09: ffffed003b5e3eda [ 274.938339] R10: ffffed003b5e3eda R11: ffff8801daf1f6d7 R12: 0000000000000001 [ 274.945605] R13: ffffffff8939a4e0 R14: 0000000000000000 R15: ffffffff88410160 [ 274.952890] ? vprintk_func+0x85/0x181 [ 274.956784] debug_check_no_obj_freed+0x3ae/0x58d [ 274.961630] ? debug_object_activate+0x600/0x600 [ 274.966384] ? check_preemption_disabled+0x48/0x200 [ 274.971408] kmem_cache_free+0x202/0x290 [ 274.975467] free_task+0x16e/0x1f0 [ 274.979006] ? arch_release_task_struct+0x10/0x10 [ 274.983854] ? atomic_notifier_call_chain+0xed/0x190 [ 274.988957] __put_task_struct+0x2e6/0x620 [ 274.993191] ? free_task+0x1f0/0x1f0 [ 274.996905] ? free_unref_page+0x960/0x960 [ 275.001146] finish_task_switch+0x66c/0x900 [ 275.005469] ? __switch_to_asm+0x40/0x70 [ 275.009540] ? preempt_notifier_register+0x200/0x200 [ 275.014643] ? __switch_to_asm+0x34/0x70 [ 275.018706] ? __switch_to_asm+0x34/0x70 [ 275.022763] ? __switch_to_asm+0x40/0x70 [ 275.026825] ? __switch_to_asm+0x34/0x70 [ 275.030883] ? __switch_to_asm+0x40/0x70 [ 275.034941] ? __switch_to_asm+0x34/0x70 [ 275.039001] ? __switch_to_asm+0x40/0x70 [ 275.043065] ? __switch_to_asm+0x34/0x70 [ 275.047126] ? __switch_to_asm+0x34/0x70 [ 275.051183] ? __switch_to_asm+0x40/0x70 [ 275.055245] ? __switch_to_asm+0x34/0x70 [ 275.059306] ? __switch_to_asm+0x40/0x70 [ 275.063365] ? __switch_to_asm+0x34/0x70 [ 275.067425] ? __switch_to_asm+0x40/0x70 [ 275.071485] __schedule+0x8d7/0x21d0 [ 275.075212] ? __sched_text_start+0x8/0x8 [ 275.079365] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.084122] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 275.088709] ? retint_kernel+0x2d/0x2d [ 275.092604] ? trace_hardirqs_on_caller+0xc0/0x310 [ 275.097550] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.102305] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 275.107762] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.112529] ? preempt_schedule+0x4d/0x60 [ 275.116680] preempt_schedule_common+0x1f/0xd0 [ 275.121260] preempt_schedule+0x4d/0x60 [ 275.125237] ___preempt_schedule+0x16/0x18 [ 275.129479] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 275.134408] hrtimer_start_range_ns+0x6b7/0xde0 [ 275.139085] ? __hrtimer_get_remaining+0x1e0/0x1e0 [ 275.144016] ? debug_object_free+0x690/0x690 [ 275.148436] ? find_held_lock+0x36/0x1c0 [ 275.152500] do_nanosleep+0x1c0/0x750 [ 275.156310] ? lock_downgrade+0x900/0x900 [ 275.160506] ? schedule_timeout_idle+0x90/0x90 [ 275.165097] ? lock_release+0xa10/0xa10 [ 275.169084] ? perf_trace_sched_process_exec+0x860/0x860 [ 275.174544] ? kernel_wait4+0x2e0/0x3f0 [ 275.178526] ? memset+0x31/0x40 [ 275.181810] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.187345] ? __hrtimer_init+0xdb/0x240 [ 275.191408] hrtimer_nanosleep+0x2d4/0x620 [ 275.195645] ? nanosleep_copyout+0x130/0x130 [ 275.200057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.205598] ? clock_was_set_work+0x30/0x30 [ 275.209922] ? do_syscall_64+0x9a/0x820 [ 275.213897] ? do_syscall_64+0x9a/0x820 [ 275.217871] __x64_sys_nanosleep+0x1e7/0x280 [ 275.222279] ? hrtimer_nanosleep+0x620/0x620 [ 275.226693] do_syscall_64+0x1b9/0x820 [ 275.230583] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 275.235952] ? syscall_return_slowpath+0x5e0/0x5e0 [ 275.240885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.245738] ? trace_hardirqs_on_caller+0x310/0x310 [ 275.250762] ? prepare_exit_to_usermode+0x291/0x3b0 [ 275.255785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.260634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.265820] RIP: 0033:0x483060 [ 275.269014] Code: 00 00 48 c7 c0 d4 ff ff ff 64 c7 00 16 00 00 00 31 c0 eb be 66 0f 1f 44 00 00 83 3d 11 34 5c 00 00 75 14 b8 23 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 d4 f8 f8 ff c3 48 83 ec 08 e8 ba 70 fd ff [ 275.287924] RSP: 002b:00007ffeec516fc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 275.295636] RAX: ffffffffffffffda RBX: 00000000000430ff RCX: 0000000000483060 [ 275.302900] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ffeec516fd0 [ 275.310164] RBP: 0000000000000133 R08: 0000000000000001 R09: 0000000001fe2940 [ 275.317427] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 275.324689] R13: 00000000000430ca R14: 000000000000000d R15: 0000000000000000 [ 275.331973] [ 275.331980] ====================================================== [ 275.331986] WARNING: possible circular locking dependency detected [ 275.331990] 4.19.0-rc7-next-20181012+ #93 Not tainted [ 275.331996] ------------------------------------------------------ [ 275.332001] syz-executor0/5568 is trying to acquire lock: [ 275.332005] 000000000396c89e ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 275.332020] [ 275.332025] but task is already holding lock: [ 275.332028] 0000000010c57053 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 275.332049] [ 275.332054] which lock already depends on the new lock. [ 275.332056] [ 275.332059] [ 275.332064] the existing dependency chain (in reverse order) is: [ 275.332066] [ 275.332069] -> #3 (&obj_hash[i].lock){-.-.}: [ 275.332084] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.332089] __debug_object_init+0x127/0x1290 [ 275.332093] debug_object_init+0x16/0x20 [ 275.332097] hrtimer_init+0x97/0x490 [ 275.332102] init_dl_task_timer+0x1b/0x50 [ 275.332106] __sched_fork+0x2ae/0x590 [ 275.332110] init_idle+0x75/0x740 [ 275.332114] sched_init+0xb33/0xc02 [ 275.332118] start_kernel+0x4be/0xa2b [ 275.332122] x86_64_start_reservations+0x29/0x2b [ 275.332127] x86_64_start_kernel+0x76/0x79 [ 275.332131] secondary_startup_64+0xa4/0xb0 [ 275.332133] [ 275.332136] -> #2 (&rq->lock){-.-.}: [ 275.332150] _raw_spin_lock+0x2d/0x40 [ 275.332154] task_fork_fair+0xb0/0x6d0 [ 275.332158] sched_fork+0x443/0xba0 [ 275.332162] copy_process+0x2585/0x8760 [ 275.332165] _do_fork+0x1cb/0x11c0 [ 275.332168] kernel_thread+0x34/0x40 [ 275.332172] rest_init+0x28/0x372 [ 275.332175] arch_call_rest_init+0xe/0x1b [ 275.332178] start_kernel+0x9f0/0xa2b [ 275.332182] x86_64_start_reservations+0x29/0x2b [ 275.332186] x86_64_start_kernel+0x76/0x79 [ 275.332190] secondary_startup_64+0xa4/0xb0 [ 275.332193] [ 275.332195] -> #1 (&p->pi_lock){-.-.}: [ 275.332210] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.332214] try_to_wake_up+0xd2/0x12e0 [ 275.332218] wake_up_process+0x10/0x20 [ 275.332222] __up.isra.1+0x1c0/0x2a0 [ 275.332226] up+0x13c/0x1c0 [ 275.332230] __up_console_sem+0xbe/0x1b0 [ 275.332234] console_unlock+0x80c/0x1160 [ 275.332238] vprintk_emit+0x33d/0x930 [ 275.332242] vprintk_default+0x28/0x30 [ 275.332246] vprintk_func+0x7e/0x181 [ 275.332250] printk+0xa7/0xcf [ 275.332255] kobject_uevent_env+0x96/0x101e [ 275.332259] reg_query_database+0x283/0x400 [ 275.332263] reg_process_hint+0x189/0xec0 [ 275.332267] reg_todo+0x49a/0xc20 [ 275.332271] process_one_work+0xc8b/0x1b80 [ 275.332276] worker_thread+0x17f/0x1390 [ 275.332279] kthread+0x35a/0x440 [ 275.332283] ret_from_fork+0x3a/0x50 [ 275.332286] [ 275.332288] -> #0 ((console_sem).lock){-.-.}: [ 275.332303] lock_acquire+0x1ed/0x520 [ 275.332307] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.332311] down_trylock+0x13/0x70 [ 275.332316] __down_trylock_console_sem+0xae/0x1f0 [ 275.332320] console_trylock+0x15/0xa0 [ 275.332324] vprintk_emit+0x322/0x930 [ 275.332328] vprintk_default+0x28/0x30 [ 275.332332] vprintk_func+0x7e/0x181 [ 275.332336] printk+0xa7/0xcf [ 275.332340] __warn_printk+0x8c/0xe0 [ 275.332344] debug_print_object+0x16a/0x210 [ 275.332349] debug_check_no_obj_freed+0x3ae/0x58d [ 275.332353] kmem_cache_free+0x202/0x290 [ 275.332357] free_task+0x16e/0x1f0 [ 275.332362] __put_task_struct+0x2e6/0x620 [ 275.332366] finish_task_switch+0x66c/0x900 [ 275.332370] __schedule+0x8d7/0x21d0 [ 275.332375] preempt_schedule_common+0x1f/0xd0 [ 275.332379] preempt_schedule+0x4d/0x60 [ 275.332383] ___preempt_schedule+0x16/0x18 [ 275.332388] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 275.332393] hrtimer_start_range_ns+0x6b7/0xde0 [ 275.332397] do_nanosleep+0x1c0/0x750 [ 275.332401] hrtimer_nanosleep+0x2d4/0x620 [ 275.332405] __x64_sys_nanosleep+0x1e7/0x280 [ 275.332409] do_syscall_64+0x1b9/0x820 [ 275.332414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.332417] [ 275.332421] other info that might help us debug this: [ 275.332423] [ 275.332427] Chain exists of: [ 275.332429] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 275.332448] [ 275.332452] Possible unsafe locking scenario: [ 275.332454] [ 275.332459] CPU0 CPU1 [ 275.332463] ---- ---- [ 275.332465] lock(&obj_hash[i].lock); [ 275.332475] lock(&rq->lock); [ 275.332484] lock(&obj_hash[i].lock); [ 275.332493] lock((console_sem).lock); [ 275.332501] [ 275.332504] *** DEADLOCK *** [ 275.332507] [ 275.332511] 1 lock held by syz-executor0/5568: [ 275.332522] #0: 0000000010c57053 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0x17a/0x58d [ 275.332541] [ 275.332544] stack backtrace: [ 275.332551] CPU: 1 PID: 5568 Comm: syz-executor0 Not tainted 4.19.0-rc7-next-20181012+ #93 [ 275.332558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.332561] Call Trace: [ 275.332565] dump_stack+0x244/0x3ab [ 275.332570] ? dump_stack_print_info.cold.2+0x52/0x52 [ 275.332574] ? vprintk_func+0x85/0x181 [ 275.332579] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 275.332583] ? save_trace+0xe0/0x290 [ 275.332587] __lock_acquire+0x3445/0x4da0 [ 275.332591] ? mark_held_locks+0x130/0x130 [ 275.332596] ? mark_held_locks+0x130/0x130 [ 275.332600] ? __lock_acquire+0x678/0x4da0 [ 275.332604] ? print_usage_bug+0xc0/0xc0 [ 275.332608] ? mark_held_locks+0x130/0x130 [ 275.332612] ? print_usage_bug+0xc0/0xc0 [ 275.332616] ? __lock_acquire+0x678/0x4da0 [ 275.332621] ? __lock_acquire+0x678/0x4da0 [ 275.332625] ? find_held_lock+0x36/0x1c0 [ 275.332629] ? __lock_acquire+0x678/0x4da0 [ 275.332633] ? zap_class+0x640/0x640 [ 275.332637] ? print_usage_bug+0xc0/0xc0 [ 275.332642] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 275.332646] lock_acquire+0x1ed/0x520 [ 275.332650] ? down_trylock+0x13/0x70 [ 275.332654] ? lock_release+0xa10/0xa10 [ 275.332659] ? trace_hardirqs_off+0xb8/0x310 [ 275.332663] ? vprintk_emit+0x1d3/0x930 [ 275.332667] ? trace_hardirqs_on+0x310/0x310 [ 275.332672] ? trace_hardirqs_off+0xb8/0x310 [ 275.332676] ? log_store+0x344/0x4c0 [ 275.332680] ? vprintk_emit+0x322/0x930 [ 275.332684] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.332688] ? down_trylock+0x13/0x70 [ 275.332692] down_trylock+0x13/0x70 [ 275.332697] __down_trylock_console_sem+0xae/0x1f0 [ 275.332701] console_trylock+0x15/0xa0 [ 275.332704] vprintk_emit+0x322/0x930 [ 275.332709] ? wake_up_klogd+0x180/0x180 [ 275.332713] ? is_bpf_text_address+0xac/0x170 [ 275.332717] ? find_held_lock+0x36/0x1c0 [ 275.332721] ? zap_class+0x640/0x640 [ 275.332725] vprintk_default+0x28/0x30 [ 275.332729] vprintk_func+0x7e/0x181 [ 275.332733] printk+0xa7/0xcf [ 275.332737] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 275.332741] ? lock_acquire+0x1ed/0x520 [ 275.332745] ? __warn_printk+0x80/0xe0 [ 275.332749] __warn_printk+0x8c/0xe0 [ 275.332753] ? test_taint+0x20/0x20 [ 275.332757] ? kasan_check_read+0x11/0x20 [ 275.332762] ? do_raw_spin_lock+0x14f/0x330 [ 275.332766] ? kasan_check_read+0x11/0x20 [ 275.332770] ? __rwlock_init+0x140/0x140 [ 275.332774] debug_print_object+0x16a/0x210 [ 275.332779] debug_check_no_obj_freed+0x3ae/0x58d [ 275.332784] ? debug_object_activate+0x600/0x600 [ 275.332788] ? check_preemption_disabled+0x48/0x200 [ 275.332793] kmem_cache_free+0x202/0x290 [ 275.332796] free_task+0x16e/0x1f0 [ 275.332801] ? arch_release_task_struct+0x10/0x10 [ 275.332806] ? atomic_notifier_call_chain+0xed/0x190 [ 275.332810] __put_task_struct+0x2e6/0x620 [ 275.332814] ? free_task+0x1f0/0x1f0 [ 275.332818] ? free_unref_page+0x960/0x960 [ 275.332823] finish_task_switch+0x66c/0x900 [ 275.332827] ? __switch_to_asm+0x40/0x70 [ 275.332831] ? preempt_notifier_register+0x200/0x200 [ 275.332835] ? __switch_to_asm+0x34/0x70 [ 275.332839] ? __switch_to_asm+0x34/0x70 [ 275.332844] ? __switch_to_asm+0x40/0x70 [ 275.332848] ? __switch_to_asm+0x34/0x70 [ 275.332852] ? __switch_to_asm+0x40/0x70 [ 275.332856] ? __switch_to_asm+0x34/0x70 [ 275.332860] ? __switch_to_asm+0x40/0x70 [ 275.332864] ? __switch_to_asm+0x34/0x70 [ 275.332868] ? __switch_to_asm+0x34/0x70 [ 275.332872] ? __switch_to_asm+0x40/0x70 [ 275.332876] ? __switch_to_asm+0x34/0x70 [ 275.332880] ? __switch_to_asm+0x40/0x70 [ 275.332885] ? __switch_to_asm+0x34/0x70 [ 275.332889] ? __switch_to_asm+0x40/0x70 [ 275.332893] __schedule+0x8d7/0x21d0 [ 275.332897] ? __sched_text_start+0x8/0x8 [ 275.332901] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.332906] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 275.332910] ? retint_kernel+0x2d/0x2d [ 275.332914] ? trace_hardirqs_on_caller+0xc0/0x310 [ 275.332919] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.332924] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 275.332929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.332933] ? preempt_schedule+0x4d/0x60 [ 275.332937] preempt_schedule_common+0x1f/0xd0 [ 275.332942] preempt_schedule+0x4d/0x60 [ 275.332946] ___preempt_schedule+0x16/0x18 [ 275.332950] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 275.332955] hrtimer_start_range_ns+0x6b7/0xde0 [ 275.332960] ? __hrtimer_get_remaining+0x1e0/0x1e0 [ 275.332964] ? debug_object_free+0x690/0x690 [ 275.332968] ? find_held_lock+0x36/0x1c0 [ 275.332972] do_nanosleep+0x1c0/0x750 [ 275.332976] ? lock_downgrade+0x900/0x900 [ 275.332980] ? schedule_timeout_idle+0x90/0x90 [ 275.332984] ? lock_release+0xa10/0xa10 [ 275.332989] ? perf_trace_sched_process_exec+0x860/0x860 [ 275.332993] ? kernel_wait4+0x2e0/0x3f0 [ 275.332997] ? memset+0x31/0x40 [ 275.333002] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.333006] ? __hrtimer_init+0xdb/0x240 [ 275.333010] hrtimer_nanosleep+0x2d4/0x620 [ 275.333015] ? nanosleep_copyout+0x130/0x130 [ 275.333020] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.333024] ? clock_was_set_work+0x30/0x30 [ 275.333028] ? do_syscall_64+0x9a/0x820 [ 275.333032] ? do_syscall_64+0x9a/0x820 [ 275.333042] __x64_sys_nanosleep+0x1e7/0x280 [ 275.333047] ? hrtimer_nanosleep+0x620/0x620 [ 275.333051] do_syscall_64+0x1b9/0x820 [ 275.333056] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 275.333060] ? syscall_return_slowpath+0x5e0/0x5e0 [ 275.333065] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.333069] ? trace_hardirqs_on_caller+0x310/0x310 [ 275.333074] ? prepare_exit_to_usermode+0x291/0x3b0 [ 275.333079] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.333084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.333087] RIP: 0033:0x483060 [ 275.333097] Code: 00 00 48 c7 c0 d4 ff ff ff 64 c7 00 16 00 00 00 31 c0 eb be 66 0f 1f 44 00 00 83 3d 11 34 5c 00 00 75 14 b8 23 00 00 00 0f 05 <48> 3d [ 275.333104] Lost 7 message(s)! [ 275.334021] Kernel Offset: disabled [ 276.382668] Rebooting in 86400 seconds..