[ 37.211435][ T27] audit: type=1800 audit(1551821367.170:25): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.247719][ T27] audit: type=1800 audit(1551821367.170:26): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.275158][ T27] audit: type=1800 audit(1551821367.180:27): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 37.302528][ T27] audit: type=1800 audit(1551821367.180:28): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2019/03/05 21:29:40 fuzzer started 2019/03/05 21:29:42 dialing manager at 10.128.0.26:41925 2019/03/05 21:29:43 syscalls: 1 2019/03/05 21:29:43 code coverage: enabled 2019/03/05 21:29:43 comparison tracing: enabled 2019/03/05 21:29:43 extra coverage: extra coverage is not supported by the kernel 2019/03/05 21:29:43 setuid sandbox: enabled 2019/03/05 21:29:43 namespace sandbox: enabled 2019/03/05 21:29:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 21:29:43 fault injection: enabled 2019/03/05 21:29:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 21:29:43 net packet injection: enabled 2019/03/05 21:29:43 net device setup: enabled 21:32:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20081, 0x0) sendto$ax25(r0, &(0x7f0000000040)="f823216e5ee1229a8c96cb5953e5decfe9ef74adc6a38f92e35b26535c02fcc1d9abc966a3e0c6c56e216112d68bcbdc8922395d06f538a994cdb9b0c21a9b7bb2e3377e9c5d206fcfbff89657f42fede9431e6675841aa46da88d77040f4600548cead66fc31b4737256d7d0eff515224bb26f213648d1049856690eb1a550664bb38b50e765ef7fa7bd7b6140137fe8d9d1c3571917501e1ccefd27f2508ad08be7f9432797c7eaee155503312b3f9a12cf97064eec4cf088c", 0xba, 0x20000000, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x5, 0xf, 0x4, 0x40000, {0x0, 0x2710}, {0x0, 0x0, 0x6, 0x3, 0x0, 0x5, "9af3ed6b"}, 0x9, 0x0, @userptr=0x2, 0x4}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)=@secondary='builtin_and_secondary_trusted\x00') setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000340), {[{{@arp={@local, @broadcast, 0x0, 0xffffff00, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x1, 0x4, 0x7, 0x8, 0x1ff, 0x3, 'vcan0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x3d8}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7, 0xffffffffffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x40, 0x40, 0x2}}}, {{@arp={@loopback, @empty, 0xff000000, 0xffffffff, @mac=@remote, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}, 0x3ff, 0x8, 0x4, 0x3de8, 0x8, 0x100, 'syz_tun\x00', 'veth1\x00', {0xff}, {}, 0x0, 0x248}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@link_local, @rand_addr, @dev={0xac, 0x14, 0x14, 0x21}, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000840), 0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)={0x30, 0x6, 0x0, {0x0, 0x1, 0x7, 0x0, 'cgroup%'}}, 0x30) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000008c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000900)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000940)={'security\x00', 0xad, "745199f6c6efb18f92dc285e05888ac4a82fd621822556835abd215b3b7d5a87da22be7fede294106b7fbb54232ec05216e8e561de84a7c8801b7e4a12deca4a9dabef5430bb2eea184eaf8a47c411c31111dfd6af805f8f0cc0eb9faf983ecd9c806f3211cca2ebeee8a2764cc751db444653f70faeadbfa12fa6034c91ee4d2fed95490067c9db63a06f87ca5556a90ed68356cbfccba51d76a1a06da66092d932273fd817aadcb7365a3e38"}, &(0x7f0000000a40)=0xd1) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000a80)=0xfffffffffffff651) accept$inet(r0, &(0x7f0000000ac0)={0x2, 0x0, @remote}, &(0x7f0000000b00)=0x10) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000b40)=0x8, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000b80)) keyctl$negate(0xd, r1, 0x8, r1) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000bc0)=""/233) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000cc0)=0x3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)={0xa4, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x11}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1ff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x2400c000}, 0x80) sendto$inet6(r0, &(0x7f0000000ec0)="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", 0x1000, 0x44004, &(0x7f0000001ec0)={0xa, 0x4e21, 0x4b, @mcast2, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001f00)={0x0, 0xf5b, 0xdd78, 0xffff800000000000, 0x8, 0x7}, &(0x7f0000001f40)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001f80)={r3, 0x20}, &(0x7f0000001fc0)=0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000002040)={0x18, 0x0, {0x1, @remote, 'erspan0\x00'}}) r4 = getpgid(0x0) syz_open_procfs$namespace(r4, &(0x7f0000002080)='ns/pid_for_children\x00') r5 = syz_open_dev$vbi(&(0x7f00000020c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000002100)={0x18, 0x0, {0x1, @dev={[], 0x1a}, 'veth1_to_bridge\x00'}}) syzkaller login: [ 191.710201][ T7796] IPVS: ftp: loaded support on port[0] = 21 21:32:01 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4000000, 0x40000) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4010000000000000, 0x20, 0x5, 0x7, 0x3, 0x7, 0x1ff, 0x2be, 0x40, 0x2ab, 0x5, 0x1, 0x38, 0x1, 0x80000000, 0x80000001}, [{0x6474e553, 0x6, 0xfffffffffffffffa, 0x6, 0xff6, 0xfffffffffffffe01, 0x4, 0xa1}, {0x3, 0x6, 0x0, 0x3, 0x100, 0x40, 0x1b, 0x4}], "2fa1dfaf15816fc69efa06bdb89dd1edeb8e9c0fd0695d2795f6e8c46d21aead29173f8962f5c90c3b6386492b30b3c0a79183cb30b00763021b4edc7ca4e477ed4d7872233a6051", [[], [], []]}, 0x3f8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000440)=0x7) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000480)=0x6, 0x4) r1 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x5800000000000000, 0x111400) getpeername$ax25(r1, &(0x7f0000000500)={{0x3, @bcast}, [@remote, @rose, @bcast, @default, @rose, @rose, @null, @null]}, &(0x7f0000000580)=0x48) signalfd(r1, &(0x7f00000005c0)={0x3}, 0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000640)={0xff, 0x21e4, 0x8, 0x5, 0x9, 0x10000}) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000680)="7800aade8ca8ef53bc6ae09792db57d76fae1f91ce2f18b9c43441aa2b7edce1d0f589318abdf0d5559f377df49e9200571b4106c9bb343e80ed1348e825d6d48cea1eae15ca311710ac554052eb92f883b83d760f9e6f84146541fa6d8f09a570b222d03703910de5cac0c970f7490b425c2bf5afc17b130cd269f375a318f3337e7ae3e1a047138903a3c13bf9cdcdfcc8a3b18502331f448137b4ec5a6dfb6947a9a9a6c3bcbd", 0xa8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9ad4}}, 0x6e, 0x30c}, &(0x7f0000000800)=0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000840)={r3, 0x81}, &(0x7f0000000880)=0x8) write$selinux_attr(r1, &(0x7f00000008c0)='system_u:object_r:hald_var_run_t:s0\x00', 0x24) getresuid(&(0x7f0000000d00)=0x0, &(0x7f0000000d40), &(0x7f0000000d80)) syz_mount_image$ext4(&(0x7f0000000900)='ext4\x00', &(0x7f0000000940)='./file0\x00', 0x3, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000980)="fb44117db35cae1fff331e552df8e1a3addded0af1549afceae95412f09aeebbca25c2f778461b7e638b41df5f430a05e372c24fc4eaa73cdaacfa564278db9d44ffed412c25d8651c72fd8579ac80fbabb98a3d0d978802a3627f8ff2726b79edcbe51e35", 0x65, 0xfffffffffffffffd}, {&(0x7f0000000a00)="7a4e1b90bc95f1b94c6664f29ba7d1abb55f6923506f7bf48b6270e0b6601b73342ae50ecd545977805cd72acfe9f2391824310198c8d4b981418272edc1bc5451a11113f064e32db5ca5853ecd4fc0ba1930276dc184cec34a7d2035df5569f2502004bdf6c12b503aef9a6f2ba25ff54a27addc3aea4a0ed42a068333e8f5a6aa7dc7fb6408a6ac9a60fa791faca4b661c63c0ed813fb5b1b3c6", 0x9b, 0x3ff}, {&(0x7f0000000ac0)="ff0dd8c4ecfeb6647663a58f96e5b32682edfd75190cc03e4c6a9e6655a21fc1e7973f84fbbff2cc34b51a1e3a734ff478e440c10929cea805bd", 0x3a, 0x4}, {&(0x7f0000000b00)="81a6ffe57b49cce7882b63b798d5d953328ae7eb2331f1f61fe970890446d1c43a943dc6e8326172eb9c8246a6ccf7728d8a7aebd62454c7f1460929a9fdfc23a78bbdfa551ea41e364d2ebc1d50bbe2593e772695260842e095487a6b10c3fa1b81112f90dff1f60226fd4ebf301bb8601606feecceea60", 0x78, 0x1}, {&(0x7f0000000b80)="811e7477e2e4684d176ac7bf939aa5193f12eb8d99e54e40b97cbdc9c18f9c48abbf7648517244d38778bfc60e57024a7a208734146f69cc6413386784d0bc1886918ab6d3f5682aebf622", 0x4b, 0x9b80}, {&(0x7f0000000c00)="03221103940daa22adac79dee28536ffe26be2ab98ad92999e0f7dc2", 0x1c, 0x7}], 0x1000040, &(0x7f0000000dc0)={[{@orlov='orlov'}, {@journal_checksum='journal_checksum'}, {@discard='discard'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@init_itable='init_itable'}, {@data_ordered='data=ordered'}], [{@uid_eq={'uid', 0x3d, r5}}]}) write$ppp(r0, &(0x7f0000000e80)="46090f835e45ce6c93bbb3da58454cbda2524bdf8d4b893fbac1", 0x1a) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000002f40)=""/4096) recvmsg(r1, &(0x7f0000004600)={&(0x7f0000003f40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003fc0)=""/179, 0xb3}, {&(0x7f0000004080)=""/219, 0xdb}, {&(0x7f0000004180)=""/81, 0x51}, {&(0x7f0000004200)=""/120, 0x78}, {&(0x7f0000004280)=""/89, 0x59}, {&(0x7f0000004300)=""/161, 0xa1}, {&(0x7f00000043c0)=""/79, 0x4f}, {&(0x7f0000004440)=""/170, 0xaa}], 0x8, &(0x7f0000004580)=""/99, 0x63}, 0x2002) openat$random(0xffffffffffffff9c, &(0x7f0000004640)='/dev/urandom\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000004680)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000004780)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000047c0)={@mcast2, 0x7d, r6}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000004800), &(0x7f0000004880)=0x60) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000048c0)={@rand_addr="c2f6dd3702e9af2500715a1e7fcfc7d6", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x100000000, 0x1000, 0x8001, 0x100, 0x2, 0x80000, r6}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000004940)={r4, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000004980)={r4, @in6={{0xa, 0x4e24, 0xce6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x1f, 0xfffffffffffff2db}, &(0x7f0000004a40)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000004a80)={r7, 0x1, 0x47, "1961c17a3a25043990b7a65bd73ca6fd1a39588346ba0c55f8f7e356fb619a193b358bccac0fb000107952ffc0f42f41feb68b509191a98869c5db34bc411bcf983b2353c5644c"}, 0x4f) pipe(&(0x7f0000004b00)) [ 191.835335][ T7796] chnl_net:caif_netlink_parms(): no params data found [ 191.901208][ T7796] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.910222][ T7796] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.918665][ T7796] device bridge_slave_0 entered promiscuous mode [ 191.926895][ T7796] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.935566][ T7796] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.943831][ T7796] device bridge_slave_1 entered promiscuous mode [ 191.973864][ T7796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.989098][ T7800] IPVS: ftp: loaded support on port[0] = 21 [ 191.999239][ T7796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.041210][ T7796] team0: Port device team_slave_0 added [ 192.048494][ T7796] team0: Port device team_slave_1 added 21:32:02 executing program 2: r0 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f7682bfcff441f3a5f2f8c5144a5d47841a7f3d9d27de63868678ab5ca353940fd0567e5ad6c7fa3ed6becad0df8f3326e89c2e24041338fd3d3ac644dab6ba1840f170572d284d6a609a19c39e1bba669a1aa687372f3fd3ef6dbdd7ebd1d4a226c45ac332890bd8e5ad5eed6d3d11ef2d009d2ec21e564a6173701e1f90a42508ede03bed1fdc731e86983b6378d74df7be3fa532790bfbbcd7fa4c1df1b", 0x9f, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="8d2027fc8206bf94b3ac33d56c4dfc4b4c01b454db537a5c51c9da5f3af944982d6af639438ef01ef80d4321417a76d4645f5847fe9f88505e8a1e807f69e94c890cc37164613a658fb3fe3083cb0c1f0df8bf0fd02ea401f33b8d57c451dd53695d76769be4fa", 0x67, r0) lsetxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@sha1={0x1, "3678b8e5fe9dc2228c0c9ad597090f7bd02975d4"}, 0x15, 0x0) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x28400, 0x0) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000400)) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) sysinfo(&(0x7f0000000440)=""/57) r5 = shmget$private(0x0, 0x1000, 0x180, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r5, 0xb) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000480)={0x15fc, "d4754eb6e787ac6c6d884f487bcba7d9cbf7db6fc2bf3a4d7778d38c2e0af5da", 0x4, 0x400, 0x6, 0x40, 0x4, 0x3, 0x20, 0x710606a}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhci\x00', 0x101) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x3, 0x0, 0x8000, 0x2, 0x2f29, 0x0, {0x5, 0x379, 0x3, 0x3ff, 0x7ff, 0x8, 0xffffffff, 0x1368, 0x4, 0x3f, 0x100, r2, r6, 0xd5e7}}, {0x0, 0x7}}}, 0xa0) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f00000006c0)=0x8, &(0x7f0000000700)=0x4) pkey_alloc(0x0, 0x2) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000740)=0x3, 0x4) syz_mount_image$iso9660(&(0x7f0000000780)='iso9660\x00', &(0x7f00000007c0)='./file0\x00', 0xffffffff00000001, 0x7, &(0x7f0000001b80)=[{&(0x7f0000000800)="d9d537858791f90381445e3008e543a5b55c0ce3c05f7a5fefa1e0e1a1e52814189362148a49840687e8856090d9e7230db8aaeaecd9a548271c689ab464762874c81f887e39340db1f8f862700ec6f7b326ae0d34a8bc972deeb0286fef29b1e706be5287dc4efb992c8548bb34b99f3a76513d6abae0e44e503dba5d27325bb0429c9645c250bacb6c2d31278407ec2621ef0daebf694813ff20ac973468d253dc4e1002f9", 0xa6, 0x80000001}, {&(0x7f00000008c0)="88eccfe689e28267616e420c97c2153a3bb17bee2ce9c1f8837708f4ef1e42be838d9d81", 0x24, 0x6}, {&(0x7f0000000900)="97a5e679e8ff12e58d80d42c76ce591ef52348f3187d24d7ad915fd9ec73061f0adc056649ffceab545f02b93632d16e87c301053ec68938be16b56ea892ace1af11ca9c3e287e294067a463c170e8de8bf0d1f7d352e98de118fc12f5f0741037cddb5b81c0ef05", 0x68, 0x2053}, {&(0x7f0000000980)="bf5a50b8e388ed0917844020759fde061e5bf70898a3ed4d3467d127c9eac1d84260ca3a2913209d26fcabca2e8725eee13c0a6578f6ab3fc577109fda0caefe17113898f880a23b7fa09c4fe031d0569a271695c08313f49fe3b65c018d542fdf79c42831f13761bf9cb5fe9e46fccf3d20562df51210ac3876e1b053cd61ab2bf573065a9fcb19fc752dafc7366eb3b9da016fdb7b43b0528fe1e7b6c83e98da51e054cfc1f7256f333f0ef8fe2d9a147264592313a21c8e1e71cc4e149de0c95edeee5dd2f4cb", 0xc8, 0x1}, {&(0x7f0000000a80)="b15a1c07d78b8fb43a07973ba12ba7791dac2f3796a7fcaee0e5868c50bd5581c431b223b62392e3cd141d6d6900a780d466f7573fbcf0aa17c72fa01d8a8120f86e653325f068107e031a0684", 0x4d, 0xd23}, {&(0x7f0000000b00)="644cc893577208ab8ca60057785d9c3e9d6a222d8494508e17ffd6054ac20f62e285e40d9f2d0774c11374408500b780fedc708c51954842a1de1d92db3c43cdb8bbb13711a40d2afc44599061cbe6847914afba35e283e6023089dc5bcd7f337ccb8c1cc432ee0e2b88de87a5b6a2f1e58e69b7419addf95df2baa6", 0x7c, 0x9}, {&(0x7f0000000b80)="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", 0x1000, 0x2}], 0x20000, &(0x7f0000001c40)={[{@unhide='unhide'}, {@uid={'uid', 0x3d, r2}}, {@utf8='utf8'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'user\x00'}}, {@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', r2}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'security.ima\x00'}}]}) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000001d00)=0x8, &(0x7f0000001d40)=0x4) write$ppp(r4, &(0x7f0000001d80)="b0fe85f73a0878cf62fa61db6dc459246262c2fb6ecadb5d6a9f79d9d1bd0206d5557f63dc6816a3169c3e262f9f8e80d65c2fd3d835109c92ecac4e4c7fe8ffea3b76e5ed250c8b7d29edb2d698f8e7dbc77c1ffe556ca014d6c5805966452a9ab9ec6b9e1bb9a49dabb3c0d2a196e618c9", 0x72) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000001e00), &(0x7f0000001e40)=0x14) lsetxattr$security_ima(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)='security.ima\x00', &(0x7f0000001f00)=@v1={0x2, "0036ae66ff326d42a7bb005588088e8e9a6a64"}, 0x14, 0x0) syz_open_dev$loop(&(0x7f0000001f40)='/dev/loop#\x00', 0xed6, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000001f80)={0x5, 0x81, 0x2, 0x9}, 0x10) lstat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)='system.posix_acl_access\x00', &(0x7f0000002100)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}, {0x2, 0x0, r1}, {0x2, 0x5, r2}, {0x2, 0x0, r2}, {0x2, 0x7, r1}, {0x2, 0x2, r3}, {0x2, 0x2, r3}, {0x2, 0x1, r2}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x2, r7}], {0x10, 0x5}, {0x20, 0x2}}, 0x74, 0x2) socket$inet6(0xa, 0x800, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000002180)={0x28, 0x2, 0x0, {0x1, 0xffffffffffffffff, 0x3}}, 0x28) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f00000021c0)={{0x6725, 0x1f}, {0x0, 0x100000001}, 0x6, 0x2}) [ 192.141269][ T7796] device hsr_slave_0 entered promiscuous mode [ 192.208866][ T7796] device hsr_slave_1 entered promiscuous mode 21:32:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x151402) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x0, 0x2, 0x1ff, 0x3}, 0x6) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/192) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x9, 0x0, 0x9, 0x3ff}, {0x1, 0x7, 0x8, 0x2}, {0x2, 0xfff, 0x3, 0xffffffffffffffa1}, {0x3, 0x3, 0x0, 0x3}, {0x8, 0xe98a, 0x7cd, 0x100000000}, {0x2, 0x2b7e, 0x9, 0x8000}]}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x20, 0x7, 0x4, 0x100, {}, {0x7, 0xc, 0x6, 0x7, 0xffffffffffff7fff, 0x5, "b22bdd83"}, 0x80, 0x6, @offset=0x20, 0x4}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[0x9, 0x1, 0x4, 0x10000, 0x100000000, 0x3, 0x8, 0x7f, 0x8, 0x5]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x1f18}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r2, 0x2881f71f}, &(0x7f0000000380)=0x8) unshare(0x800) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000440)) r3 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r3, 0x13, &(0x7f0000000480)={0x9, 0xd0, 0x7fff}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x48000) sendmsg$nl_netfilter(r1, &(0x7f0000002d00)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000002cc0)={&(0x7f00000006c0)={0x25d4, 0xe, 0x3, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x5}, [@typed={0x14, 0x1e, @ipv6=@remote}, @generic="c48c51f026c92e621ca4d56d9c9a2e456b4b121ae528658e65660e10189a39e6de5b2377cc511180cff9d79a0c5e5ef5cf70bd764921975df78bff68d85a317423bfea538c32559cffa9e0a0f1b606959bfade76ad573da35f9afba2c22197a544694cdecd28d2954baf1fb205136a22935b1fb2bae5d135e925993201f5d2a7d7e4290f32a1709376af65d9792daf490315ec1fa450a958523db8c9c12b615ee1a65f4a03c0d8ed224d80b0415b2560f95bec0ade228f7a1b08eb8c244d192173bd6d35fb0f85a0331279bd4bcea36e8d32a56382a76b", @nested={0x1260, 0x3, [@typed={0x8, 0x1d, @pid=r3}, @typed={0x14, 0x26, @ipv6=@rand_addr="fe40ba71179b1e6639918834fb6eb49b"}, @generic="f73745", @generic="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", @generic="8f829afb718d8b9539e5614b072c93a01ddda6289920e020d1c435eb55f85ca37ce5acca6b3fd00d2a94e0a83dc62e2dba77d4bdf16c474bd5f84bcbfa506a030936232b1772382d5c08a3d00688e334a7829bdcf957ea83b8371d1a244f6f055b6ac9ccb2ddd0a85d6eb7a23c4c364e6d99343ef18907adf70a7c4536fcb8b709ab4ab0c6031834b444f691d15a8fc9f25ee44b9960c3bf63b74619ff4ab5c20a7822a7837157d634ac4308", @generic="31cab86aad0fe123dd9125ee7a82ce0df899d08ac6647c68066a1328af72812535406fa39b6bbd436f613a5bb4d02f506bf5352b095a1e51aadab4051081c488d7ab9b71deabc9be83445fc20db70377ceaa484acff3ff89f95a5ec4dcc17b2777ff163ebf612ec77ad4aeea7148001368056888f1c06daa3ae4fcc77a03e3ab562803f5f99b", @typed={0x8, 0x27, @fd=r0}, @typed={0x8, 0x46, @fd=r1}, @generic="7b170768eac8fa7a2e91a72b9f2e93256e9e2887458a6fe3eb1afa0bdbae26db1a6d8df1c89460d32e31f2cb3da7965ffc7daf40516dfb0e238e122ce6beb4c6f77cc0d41d3c87143c3d117ac09e3c3987510cd7f7ee96fb278636149889b16bfbcbb7b2da", @generic="98bcd412608a0fa3347e7f454e30d04003ff12ba1813cd3422046f39124d563d4bd16adff884923d594a6f550efe2f5a5a71e969dbb6bb9e3655a6d20e9bc7270a841b98dcb7da29f1746a0838dbf4210663729a7bc5df98a4b4564addc9afb40a28af91e6f0c23ada806dab1199837d8f9a788df57f2d6504d43212533dc166a6788f418eb9e98a838c73ea39221f5f3b928b"]}, @typed={0x8, 0x5c, @str='\x00'}, @generic="3a195353aa4bdd620e957d681758d5ba414c804e65e9a3897d7fa12debc997e5664babbc5170fa15cbb8f7c11a4a03efe43785f26c584748a991bc70054446ba2a9e1eec11ce9a4cc75c00702f97d81a0bd1ab21f570a56c302767f4f265f152e8f269320edab36df3ff10b4c12dccfac59b673807adb1c3b54106e7daeb4dafd9bd3047817818954193a116499b2f1c0440bb44f5f4a0646fa0c3c03ad27d196cda338cf0", @nested={0x1138, 0x3d, [@generic="2b79ff946b4ee0eeecd645d38ef29129d717e4cc49accd63c8cc02ffef24aec41a4e2a60237535353ddb620579b2baa4d2ac", @typed={0x8, 0x89, @pid=r3}, @generic, @generic="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", @generic="82817027f2ee3180bcdeb5b18471d502bdd2aa78b9af53212991a5141505df6976976a33fd556bd638380bbf7911c25643e501cb157bb956254d86d7780510c1149c7e6e6d310dacdceadb2dc1341470859dee3881372ae3c6d9acc6449d5986a8fd6420fb507d20ea5ae2febf492f69a1e035751eb8681c0a9b7fb2a1985da80315c35217d2ed5965a9a389502ccb3164d81ce067eb6309317bffdca2b0a4ab5658127f117fc08a68c03b254eb25a1b8f2231700edeff02e086b6f03fd45f5f17424af22a6226609f01609a5195e83f24363c8a8201f5a958abfc92fc046fa7e14a9329e6ad528897de87220effe35b2ca89b94edc7e7de9318"]}, @typed={0xc, 0x53, @u64=0x4}, @generic="bffde046d768c981c6c9721486e1c8ade1e049d4b8ffdf8ee6d9473cd49c3be97fd7bc9065670e4838e4b9d6cd86c1ddc21c8b9d7709e10fc162", @generic="39216a76524f4a511221ea5f7e13c43c9fb8dc1aa37cd56b72618814aeb3082b253f025b8c26fad42cc79ffcb128b8d5fe1914e5b92b23101d81756424d29a6ddbe773f08c062a6a"]}, 0x25d4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000002d40), &(0x7f0000002d80)=0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002dc0)) write$P9_RREMOVE(r1, &(0x7f0000002e00)={0x7, 0x7b, 0x2}, 0x7) pipe(&(0x7f0000002e40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r7, &(0x7f0000002e80)={0x14, 0x69, 0x2, {0x40, 0x1, 0x7}}, 0x14) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000002ec0), &(0x7f0000002f00)=0x4) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r5) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000002f40)) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000002f80)={0x32, @loopback, 0x4e20, 0x1, 'none\x00', 0x20, 0x101, 0x43}, 0x2c) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) [ 192.306854][ T7796] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.314121][ T7796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.321766][ T7796] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.328864][ T7796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.420410][ T7803] IPVS: ftp: loaded support on port[0] = 21 [ 192.434270][ T7800] chnl_net:caif_netlink_parms(): no params data found 21:32:02 executing program 4: r0 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{}, [@rose, @rose, @null, @remote, @null, @netrom, @rose]}, &(0x7f0000000080)=0x48) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r1, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x401, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x20, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40844}, 0x4000000) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000500)) r5 = getpid() timer_create(0x6, &(0x7f0000000540)={0x0, 0x2d, 0x4, @tid=r5}, &(0x7f0000000580)) shmget(0x3, 0x4000, 0x140, &(0x7f0000ff9000/0x4000)=nil) shmget$private(0x0, 0xd000, 0x10, &(0x7f0000ff3000/0xd000)=nil) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f00000005c0)={0x401, 0x10000, 0x8, 0x0, 0x4}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x420000, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000640)=0x1, 0x4) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000680)={0x7, {{0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @empty}, 0x9}}, 0x1, 0x6, [{{0xa, 0x4e22, 0xffffffffffffffd0, @mcast1}}, {{0xa, 0x4e21, 0x7, @rand_addr="4f1aeb38eb77265bfaf3caeb94fb4974", 0x1}}, {{0xa, 0x4e24, 0x9, @loopback, 0x5}}, {{0xa, 0x4e24, 0x4, @empty, 0x7}}, {{0xa, 0x4e24, 0xffffffff, @local, 0x4}}, {{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x24}, 0x3ff}}]}, 0x390) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) getitimer(0x1, &(0x7f0000000ac0)) prctl$PR_SET_FP_MODE(0x2d, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x2, 0x40100) r7 = accept4$alg(r6, 0x0, 0x0, 0x800) socket$netlink(0x10, 0x3, 0x1a) sysfs$2(0x2, 0x3f, &(0x7f0000000b40)=""/85) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000bc0), &(0x7f0000000c00)=0x8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sysfs$2(0x2, 0xc86, &(0x7f0000000c40)) prctl$PR_SET_TSC(0x1a, 0x3) preadv(r6, &(0x7f0000002100)=[{&(0x7f0000000c80)=""/67, 0x43}, {&(0x7f0000000d00)=""/204, 0xcc}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/249, 0xf9}, {&(0x7f0000001f00)=""/244, 0xf4}, {&(0x7f0000002000)=""/254, 0xfe}], 0x6, 0x0) r8 = add_key$user(&(0x7f0000002180)='user\x00', &(0x7f00000021c0)={'syz', 0x1}, &(0x7f0000002200), 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000002240)={r8, 0x8, 0x1f}, &(0x7f0000002280)={'enc=', 'pkcs1', ' hash=', {'crc32c\x00'}}, &(0x7f0000002300)="e61152012d72cfbc504e7e7cb84d203ab245a14b1b5cb0bd2bc2c395f3be996b112b7399ce199c972d0f1fe03b2dcdd364a3c65d44fa75d0b284df254741d9eaaa97205d4575cab02bad1b0fbfccc989b68ee4178ada1428c0424bea3c6fa3097fb39cf931bbcfb584ff883e135f3b51ec64ce189292ec878b48d62d08431b0d74e384187532bb1ab8883c76ef2da3097ac030f2b217d7d396460b178099bd83cf338fdfed6ba2bbc4266e1d914bac8bc561d1bb0b07112f6f35662186028b5769a3944793aea9681c76a98b605a3fd70525a545943b4c", &(0x7f0000002400)=""/202) [ 192.522091][ T7796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.559783][ T7805] IPVS: ftp: loaded support on port[0] = 21 [ 192.614727][ T7800] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.637580][ T7800] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.645435][ T7800] device bridge_slave_0 entered promiscuous mode [ 192.669680][ T7800] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.676739][ T7800] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.684852][ T7800] device bridge_slave_1 entered promiscuous mode [ 192.725100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.737786][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.756598][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.765777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 192.780589][ T7796] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.796133][ T7807] IPVS: ftp: loaded support on port[0] = 21 21:32:02 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x1000, 0x2, 0xc, 0x2, 0xfffffffffffffffd, 0x1a, 0xacc, 0x1ff, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000540)={0x81, 0x4, 0x100000001, 0x7, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x7, 0x7}, &(0x7f0000000680)=0x90) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000080)="e0f715052534f76e1df3d484a11645dad33fa76cc0c871eec637acedad3e8898878b6522ff528806db786749f69e865f50e8b1c42f7b118f37c4fe4f7e25f23fb61e4e3660209b9d7f8943be19a97e4ab0688b0ebe23494dcced10cd8e6a2dc2ed6b35c2e5d16e33626ee2ad96c7ded742d59422fa80", 0x76}, {&(0x7f0000000100)="daeaa504127efc5cdca1ffc1c38fd11955955640c91257d8174e1ccc7e7cef44641ee43ce6faf1bb32d702f9256f600a84197a8ea022e65f7e79ebd04cb2126d0f793f39c2cdc7b7f79324c9972891aa35e93873e9404b22d7e040da85c9e2240ad2f4b9da82732b3fc882479d9b8d4d2491cda09c3829ff06d1df7e39c9059e231b576073220401d68c3cdede80797f86cc95fa2c26c657ccc652a0b69531c5a24cd9e90d3aaf5a582daccbb55af65a3a7064e93d769248f73eb4ce14b9566f4b", 0xc1}, {&(0x7f0000000200)="e373f27c652311f7f84598d3b8d145b159940389476cb2955546dc97e007c25f47d3c86aacf1328bc70c34d42f3ab6d3e4ec6fb4bc0ccf61fb1019d0d9cab60bf1c82b80ec7a48274a7a9ae92ea46c8c9be188e1", 0x54}, {&(0x7f0000000280)="51c30b4fb43656b17a7e8eb4f2745ace189dcf57bd4d3dc33fcc25a7d959335ba90e7a454d7bd41f90af9ff59ff960344631fb7af339a102d66d5e2f0811aa14fa8e0d43c7a7079866ae69696f2ec9a82b534631a0f3d61cc8a8bc66ef71eb99e7ba9220e25d041ba3576a0a42b074e305e76065ca6c4eda08f41d6264f4370cd4ec503b1a98d0ab4c3ff2cc5f73cf0ee1db9e49f5eb182098d5c6ef", 0x9c}, {&(0x7f0000000340)="d7403bf3c671a426020a3a516dcf636b209ccdc3cbd9f82e7e62c4c9bc1c7313b7bc4f2464bcfd9d5a3cfbcf74fb9f4d92e78cc463cf6c65a8d8a521a7071219b2fafcb5d36c811ce7f45c7d74fa19de0c21ea01eb923823c1559150191332b1a9c439dab15fe77e22917edb98a7301d0fbded608bd8f7f56f5bf9c93e1d7e8319f162ea9b45cd1bcb2d6c8f12130f1c192c1841ddb430296ae66f86e1cb341c5ab46b47bc55dedfa6145569ba0baa106bd7895f26995cfe486279054280be4a9627a8438b95bed81303c29a7799c773e5bf571a9ca5fc", 0xd7}], 0x5, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x100, 0x7f, 0x8000, 0x5, 0xfffffffffffff2b6, 0x3, 0x2, 0x0, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x36, 0x1, 0x0, 0x200, 0x800, 0x7, 0x3, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x36bc, 0x8005, 0x1, 0xffffffff, 0x373e, 0x100, 0x401, r3}}, @init={0x18, 0x84, 0x0, {0x6, 0xaae, 0x9101, 0x82a}}], 0x100, 0x4}, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000800)={0x5, @sliced={0x1, [0x0, 0x6, 0xda, 0x2, 0x362b, 0x5, 0x5, 0x642, 0x2, 0x9, 0x401, 0x1, 0x2, 0x6, 0xd4a0, 0x7, 0x3, 0x0, 0xfffffffffffffffc, 0xffffffff, 0xfffffffffffffff9, 0xfffffffffffffa84, 0x3ff, 0xe0, 0x1000, 0x6, 0x372, 0x20, 0x100000000, 0x6, 0x4, 0x7, 0x43b6, 0xffffffffffffff70, 0x2, 0x401, 0x0, 0x5, 0x400, 0xfffffffffffff801, 0xfffffffffffffffd, 0x7fffffff, 0x401, 0x40, 0x1000, 0x1ff, 0x1, 0x3], 0x1ff}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000900)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000980)={0x14, 0x88, 0xfa00, {r4, 0x0, 0x0, @ib={0x1b, 0x0, 0x3ff, {"5dd3d7629d2db500cb883fe27ac56d2c"}, 0x2, 0x1617, 0x7f}}}, 0x90) recvfrom$llc(r0, &(0x7f0000000a40)=""/26, 0x1a, 0x0, &(0x7f0000000a80)={0x1a, 0x13, 0x1, 0x5, 0x0, 0x3, @local}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000ac0)={0x0, r0, 0x3, 0x45, 0x6, 0x100000000}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000b00)={r2, @in6={{0xa, 0x4e24, 0x0, @rand_addr="3af2fb0f2b5a4cdca9865fdd7f51e305", 0x4}}}, &(0x7f0000000bc0)=0x84) sendmsg$inet_sctp(r0, &(0x7f0000000f00)={&(0x7f0000000c00)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c40)="db91c5a8159934c41959274ad57b5dde5bc352e44fc960b3099d636afb8b6747cdd0807640b273cf0acc8f23e8d455efd3821753fe51b6a959cab7599fc7760236c9b21b88efddf0f95146f23805884240449fa71d10d48afee721f4f2d9015dbd1dc4e1c335953b96c1527fa3e133b9915629fdba693003cb4530ea5a0cc1a385608442f2c961", 0x87}, {&(0x7f0000000d00)="4930b9415be7624460fd6cef7aa4d34af654d189d9973af5873c1a87804ac936e3b4946c9aeb13d5e00f779a0332f8e1fe74616bb4a5a4164c1e768efb0e0eeb", 0x40}, {&(0x7f0000000d40)="d90fb3278df28845bba71f74ac0b040a831c635c13bf172d01bef91bd36895d43084c4efc575178d5189ebb9d8d47c2157bbdcd75125aec6e39dea869c412ab25772b2ebad1a57a2ed6ffd0a1d1ad3556b4d601f422acb307d593611b6c864d211b32b91a70fbc3ced7a22098abcd19f67b4bb083d9ef43e1be03c241894bca82e36280e89281c8e181e28663446c4b95796cc1035e34f2b8c4b520eebce702a27f053f6fe01c7ba8b711c4e7604f8cd62cabc85791284d619204073c2b6138749e59a46272183f2ea0bd818614358b9fba8cd05f2824867821e95a3aa4996b9c62e7c40b2", 0xe5}, {&(0x7f0000000e40)="785a57ac666398b560f5dace8e9b4e3cb6804456d0ad", 0x16}], 0x4, &(0x7f0000000ec0)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8200, 0xffffffff92e02e2f, 0x6, r2}}], 0x40, 0x20000000}, 0x80c4) ioctl$SIOCNRDECOBS(r0, 0x89e2) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000f40)={0x2, @capture={0x1000, 0x1, {0x2, 0xffffffff}, 0xdf, 0xfffffffffffff800}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001040)) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000001080)=0x0) mq_notify(r0, &(0x7f00000010c0)={0x0, 0x2f, 0x2, @tid=r7}) connect$ax25(r0, &(0x7f0000001100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000001180)={0x3, "7ce9de"}, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000011c0)) ioctl$TCSBRK(r0, 0x5409, 0x1ff) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000001200)=0x9001000) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000001240)={r5, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001280)={r1, 0x8e27, 0x30}, 0xc) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000012c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001300)={0x69c, 0xfff, 0x0, 0x0, 0x2, 0x81, 0x5, 0x200, 0x4, 0x699000}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000001340)=0x7ff, 0x4) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000013c0)={0x7ff, 0xf, 0x4, 0x10000, {r8, r9/1000+30000}, {0x7, 0xe, 0xffff, 0x6b, 0x45b62482, 0x7, "afbd0066"}, 0x2, 0x3, @userptr=0x400, 0x4}) [ 192.864136][ T7800] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.873055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.883754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.892378][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.899491][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.947446][ T7800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.010693][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.020507][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.029196][ T7799] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.036215][ T7799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.043986][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.052357][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.060806][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.069130][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.077288][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.085734][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.094735][ T7799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.108470][ T7800] team0: Port device team_slave_0 added [ 193.114234][ T7803] chnl_net:caif_netlink_parms(): no params data found [ 193.145874][ T7800] team0: Port device team_slave_1 added [ 193.155855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.164338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.177342][ T7796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.180574][ T7813] IPVS: ftp: loaded support on port[0] = 21 [ 193.188831][ T7796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.204956][ T7805] chnl_net:caif_netlink_parms(): no params data found [ 193.223082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.231458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.288476][ T7803] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.295588][ T7803] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.303637][ T7803] device bridge_slave_0 entered promiscuous mode [ 193.314960][ T7803] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.322130][ T7803] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.329810][ T7803] device bridge_slave_1 entered promiscuous mode [ 193.380215][ T7800] device hsr_slave_0 entered promiscuous mode [ 193.427810][ T7800] device hsr_slave_1 entered promiscuous mode [ 193.501094][ T7805] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.508263][ T7805] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.516076][ T7805] device bridge_slave_0 entered promiscuous mode [ 193.523758][ T7805] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.530923][ T7805] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.538827][ T7805] device bridge_slave_1 entered promiscuous mode [ 193.563210][ T7805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.573101][ T7805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.596029][ T7803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.606017][ T7803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.621296][ T7796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.634829][ T7805] team0: Port device team_slave_0 added [ 193.656445][ T7803] team0: Port device team_slave_0 added [ 193.666690][ T7805] team0: Port device team_slave_1 added [ 193.686516][ T7803] team0: Port device team_slave_1 added [ 193.769017][ T7805] device hsr_slave_0 entered promiscuous mode [ 193.811627][ T7805] device hsr_slave_1 entered promiscuous mode [ 193.890793][ T7807] chnl_net:caif_netlink_parms(): no params data found 21:32:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x20000360, 0x72, 0xa, 0xffe5}}, &(0x7f00000000c0)='GPL\x00', 0x200000010001, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 21:32:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 193.990009][ T7803] device hsr_slave_0 entered promiscuous mode [ 194.027817][ T7803] device hsr_slave_1 entered promiscuous mode 21:32:04 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f2cffffff319bc070") r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r4, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000040)=0x4) accept$unix(r0, &(0x7f0000000240)=@abs, &(0x7f0000000140)=0x6e) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10000000010001, 0x0, "b60110a74706edd7db860a8d58a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8290d3431f218f22c2d00"}, 0xd8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x12}, r5}, 0x14) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1ff}}, [""]}, 0x24}}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 194.198759][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.218196][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.228095][ T7807] device bridge_slave_0 entered promiscuous mode [ 194.236579][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.245121][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.253065][ T7807] device bridge_slave_1 entered promiscuous mode [ 194.277402][ T7830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 194.299946][ T7813] chnl_net:caif_netlink_parms(): no params data found [ 194.321578][ T7800] 8021q: adding VLAN 0 to HW filter on device bond0 21:32:04 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "198ec3999ac6c5266b0c6310abbb707326c5adcbff8be88ebe8d5141c0feb78be5cd24ed0d1222f842c40052a487122a384d057e700dca821f0c2427509ff741", "dcd2215a84b7438a139355735f3d0104e929d288258a5eccb0fe5fcb3c339e3133ae45c29f19a107ae4fc6c34b4e5a77ae6bdd408b3108bbd123c960db0b0d60", "036ccbec5c939230f37f1a54270542ca537c3bbd1f2a80f78950c3d5dfcc2301"}) fstat(0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 194.351032][ T7807] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.367239][ T7807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.394039][ T7805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.440658][ T7807] team0: Port device team_slave_0 added [ 194.449455][ C0] hrtimer: interrupt took 44260 ns [ 194.462656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.477145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.495594][ T7803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.515200][ T7805] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.529927][ T7800] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.548674][ T7807] team0: Port device team_slave_1 added [ 194.565963][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.573372][ T7813] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.581482][ T7813] device bridge_slave_0 entered promiscuous mode [ 194.591710][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.599489][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.615792][ T7803] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.634192][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.641463][ T7813] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.649646][ T7813] device bridge_slave_1 entered promiscuous mode [ 194.657028][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.671556][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.671986][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.686811][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.689820][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.707786][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.715536][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.724511][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.738581][ T22] bridge0: port 2(bridge_slave_1) entered blocking state 21:32:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000005840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={&(0x7f0000002c40), 0xc, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 194.745675][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.758570][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.770056][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.785126][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.833440][ T7807] device hsr_slave_0 entered promiscuous mode [ 194.887848][ T7807] device hsr_slave_1 entered promiscuous mode [ 194.962387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.975726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.985470][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.992670][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.008976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.017365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.025807][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.032859][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.040994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.049771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.058328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.066529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.075150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.083575][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.090662][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.098817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.107175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.115895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.123806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.131697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.146078][ T7805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.157108][ T7805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.178402][ T7813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 195.196145][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.207297][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.215987][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.224505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.232853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.241445][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.250015][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.257041][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.264649][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.273072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.283657][ T7813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 195.314638][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.322404][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.331094][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.340540][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.349245][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.372712][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.381015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.389927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.399661][ T7813] team0: Port device team_slave_0 added [ 195.407427][ T7813] team0: Port device team_slave_1 added [ 195.422914][ T7800] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.433651][ T7800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.446920][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.455660][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.464029][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.472604][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.480917][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.490974][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.499163][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.506953][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.559804][ T7813] device hsr_slave_0 entered promiscuous mode 21:32:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) [ 195.607726][ T7813] device hsr_slave_1 entered promiscuous mode 21:32:05 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0xd37, 0x0, &(0x7f00000002c0), 0x200410, &(0x7f0000000380)={[{@sysvgroups='sysvgroups'}, {@oldalloc='oldalloc'}, {@dioread_nolock='dioread_nolock'}, {@data_err_ignore='data_err=ignore'}, {@barrier_val={'barrier', 0x3d, 0x80}}], [{@subj_user={'subj_user', 0x3d, 'em1]vmnet0$'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@obj_role={'obj_role', 0x3d, ':em1{'}}]}) [ 195.655335][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.669200][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.676894][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.688577][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.697169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.720570][ T7803] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.736767][ T7803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.763219][ T7805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.785413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.794621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.803164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.812124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.833166][ T7803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.857866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.865376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.874890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.883287][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.890370][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.898210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.906553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.915356][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.922450][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.931682][ T7800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.978757][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.986697][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.017063][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.043969][ T7853] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 196.062894][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:32:06 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) fstat(0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 196.090873][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.120518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.147213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.166346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.175388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.184314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.209072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.225589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.241988][ T7807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:32:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x72, 0xa, 0xffe5}}, &(0x7f00000000c0)='GPL\x00', 0x200000010001, 0xc3, &(0x7f0000000300)=""/195}, 0x48) 21:32:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x20000000000006, @broadcast, 0x0, 0x200000001, 'ovf\n3\xff\xff\xff\x00\x00\x00\x04\x00'}, 0x2c) [ 196.282785][ T7813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.376446][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.394135][ T7813] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.435330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.447972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.455687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.468789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.477092][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.484192][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.492278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.500948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.509837][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.516880][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.524576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.534073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.563274][ T7813] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.577604][ T7813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.615775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.624845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.636643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.645183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.653895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.662397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.671667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.680192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.690586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.702749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:32:06 executing program 4: [ 196.713148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.730388][ T7813] 8021q: adding VLAN 0 to HW filter on device batadv0 21:32:06 executing program 5: 21:32:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 21:32:06 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) fstat(0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:32:06 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)=0x1bb) 21:32:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001600)={0x14, r1, 0x21}, 0x14}}, 0x0) 21:32:06 executing program 4: 21:32:06 executing program 4: [ 196.878045][ T7904] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 21:32:06 executing program 5: 21:32:06 executing program 2: 21:32:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x1b4) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:32:06 executing program 0: 21:32:06 executing program 0: 21:32:07 executing program 0: 21:32:07 executing program 3: 21:32:07 executing program 5: 21:32:07 executing program 2: 21:32:07 executing program 4: 21:32:07 executing program 0: 21:32:07 executing program 1: 21:32:07 executing program 2: 21:32:07 executing program 5: 21:32:07 executing program 4: 21:32:07 executing program 3: 21:32:07 executing program 1: 21:32:07 executing program 0: 21:32:07 executing program 2: 21:32:07 executing program 5: 21:32:07 executing program 3: 21:32:07 executing program 4: 21:32:07 executing program 1: 21:32:07 executing program 0: 21:32:07 executing program 5: 21:32:07 executing program 2: 21:32:07 executing program 4: 21:32:07 executing program 3: 21:32:07 executing program 1: 21:32:07 executing program 0: 21:32:07 executing program 5: 21:32:07 executing program 4: 21:32:07 executing program 3: 21:32:07 executing program 2: 21:32:07 executing program 5: 21:32:07 executing program 0: 21:32:07 executing program 1: 21:32:07 executing program 3: 21:32:08 executing program 4: 21:32:08 executing program 2: 21:32:08 executing program 5: 21:32:08 executing program 1: 21:32:08 executing program 3: 21:32:08 executing program 2: 21:32:08 executing program 0: 21:32:08 executing program 4: 21:32:08 executing program 5: 21:32:08 executing program 0: 21:32:08 executing program 3: 21:32:08 executing program 1: 21:32:08 executing program 2: 21:32:08 executing program 4: 21:32:08 executing program 1: 21:32:08 executing program 3: 21:32:08 executing program 2: 21:32:08 executing program 0: 21:32:08 executing program 4: 21:32:08 executing program 5: 21:32:08 executing program 1: 21:32:08 executing program 3: 21:32:08 executing program 0: 21:32:08 executing program 5: 21:32:08 executing program 2: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) 21:32:08 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 21:32:08 executing program 1: 21:32:08 executing program 5: 21:32:08 executing program 3: 21:32:08 executing program 0: 21:32:08 executing program 1: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00000077b9633aea304c8b49248a8b00000000000700080080ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653fc16a2c577ec295a1c4970ef50ffb"], 0x4e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:32:08 executing program 5: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getresgid(0x0, &(0x7f0000000300), 0x0) getgid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) add_key(&(0x7f0000000340)='trusted\x00', 0x0, &(0x7f00000003c0), 0x0, 0xfffffffffffffffa) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x2d) 21:32:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 21:32:08 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 21:32:09 executing program 3: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00000077b9633aea304c8b49248a8b000000000007"], 0x15) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:32:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x22b]) 21:32:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:32:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) getpgrp(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x89cc09c, 0x6, 0x8, 0x4}) getsockname(0xffffffffffffffff, 0x0, 0x0) msgget(0xffffffffffffffff, 0x20) msgctl$IPC_STAT(0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 21:32:09 executing program 0: lsetxattr(&(0x7f0000fc0000)='.\x00', &(0x7f00000025c0)=@random={'user.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xd, 0x3) 21:32:09 executing program 5: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast1}, 0xc) 21:32:09 executing program 1: fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00000077b9633aea304c8b49248a8b00000000000700080080ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653fc16a2c577ec295a1c4970ef50ffb"], 0x4e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000000740)='./file0\x00', 0x4000000000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:32:09 executing program 0: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) sendfile(r0, r0, 0x0, 0x7) 21:32:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x61) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write(r0, &(0x7f0000001c80)="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", 0x740) 21:32:10 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 21:32:10 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:10 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000080)="660ff4cc2d2d05090065670f688b0c00004b0ff08294de0200000075ad00920092899e0f4caf5c5acd00c4e1fc5b8b00000000660fe2df8c31c4e2c18e1d000000000f71e600c1e39d0f69c6adb85d5d00c4c275acc4c1f970d226a6c4c161d9f8c4c2692990f0ffff1fc3f2a5") 21:32:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:10 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xff}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x4d6, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 21:32:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 21:32:10 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x80, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x6, {0x2d, 0x0, 0x2, 0xffffffffffffffff, 0x6}, 0xffffffffffffffff}, 0xe) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0xffffffff, 0x4, 0x2, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0x81, 0x0, 0x0, 0x0, 0x0, 0x200}]}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000004001fc) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x80, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) 21:32:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') 21:32:10 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) 21:32:10 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:10 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 21:32:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:32:10 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) 21:32:10 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x80, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$rtc(0x0, 0x0, 0x300) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x6, {0x2d, 0x0, 0x2, 0xffffffffffffffff, 0x6}, 0xffffffffffffffff}, 0xe) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x3, 0xffffffff, 0x4, 0x2, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0x81, 0x0, 0x0, 0x0, 0x0, 0x200}]}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x8, 0x0, {0x4}, {0x0, 0x100000000}, @rumble}, {0x0, 0x0, 0x0, {0x0, 0xe3}, {}, @ramp={0x0, 0x0, {0x0, 0x0, 0x7}}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000004001fc) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x80, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) 21:32:11 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) 21:32:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xc0000103], [0xc2]}) 21:32:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:32:11 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getpeername$inet(r0, 0x0, 0x0) [ 201.241431][ T8201] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:32:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fanotify_init(0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 21:32:11 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000140)) 21:32:11 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getpeername$inet(r0, 0x0, 0x0) 21:32:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 21:32:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 21:32:11 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getpeername$inet(r0, 0x0, 0x0) 21:32:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 21:32:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) 21:32:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:11 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x9d) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 21:32:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x48800, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) write$binfmt_elf32(r0, 0x0, 0x0) 21:32:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000048000a000200414c0000b1aa0000"], 0x1}}, 0x0) 21:32:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:12 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000500)={'veth0_to_bridge\x00', {0x2, 0x4e23, @empty}}) inotify_init1(0x800) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xe) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f00000000c0), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xffea) [ 202.700484][ T8266] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:32:12 executing program 1: 21:32:12 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:32:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) 21:32:12 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003980)=ANY=[@ANYBLOB="020b0000070000003389fa18330b51ce50542fa457ee12036205001a000c9a934d4fe63165e4517200001000e0899f3d653c00f000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r2+10000000}) 21:32:12 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], @ANYRES16=r0, @ANYRES64=r0, @ANYRESOCT], 0x29}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) [ 202.889299][ T8282] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:32:12 executing program 5: arch_prctl$ARCH_SET_GS(0x1001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = dup(r0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) write$P9_RSETATTR(r2, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) read(r2, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) write(r1, 0x0, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) fdatasync(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000980)={0x0, 0x0}) getpgrp(0xffffffffffffffff) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) 21:32:12 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:13 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file1\x00', 0x400043, 0x0) pipe2(0x0, 0x0) close(r0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001f00)) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x13, 0xa, 0x401) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x88) 21:32:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x541b, 0xa05000) 21:32:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:13 executing program 5: 21:32:13 executing program 1: 21:32:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:13 executing program 4: 21:32:13 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:13 executing program 5: 21:32:13 executing program 4: 21:32:13 executing program 1: 21:32:13 executing program 0: 21:32:13 executing program 4: 21:32:13 executing program 2: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:13 executing program 5: 21:32:13 executing program 1: 21:32:13 executing program 0: 21:32:13 executing program 4: 21:32:13 executing program 5: 21:32:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:13 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:13 executing program 1: 21:32:13 executing program 4: 21:32:13 executing program 0: 21:32:13 executing program 5: 21:32:13 executing program 1: 21:32:13 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:13 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:13 executing program 0: 21:32:13 executing program 4: 21:32:13 executing program 5: 21:32:13 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 21:32:13 executing program 1: 21:32:13 executing program 4: 21:32:13 executing program 5: 21:32:14 executing program 0: 21:32:14 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:14 executing program 4: 21:32:14 executing program 1: 21:32:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:14 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 21:32:14 executing program 0: 21:32:14 executing program 5: 21:32:14 executing program 1: 21:32:14 executing program 4: 21:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x42, 0x400000000249e20, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000180), 0x0}, 0x20) 21:32:14 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)=0x1bb) 21:32:14 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 21:32:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:14 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 21:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r2, &(0x7f0000000140)="9703d997e5044e3844e9ced8190c97c28299868e6c7f7ad4f57ace70934a5cb701e031ae59ca5df2915732b984ffdbaae1a1c0d5a761c77dbfaf88e09c7780f94bad9116a574b6835091d593ff041dfddbf077ab602860a01a4542fb5529c05b7857775c93cedba4a543e60b2d2d5fca76a36110bfafaf4bf4474a8635eeff042f79ac47aa6706", &(0x7f0000000200)=""/89}, 0x18) write$UHID_DESTROY(r2, &(0x7f0000000100), 0x4) close(r1) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 21:32:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:32:14 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) 21:32:14 executing program 5: 21:32:14 executing program 0: 21:32:14 executing program 0: 21:32:14 executing program 5: 21:32:14 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r0, 0x0, 0x0) 21:32:14 executing program 1: 21:32:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0xc23d, 0x200, 0x6, 0x0, 0x18}) [ 204.884553][ T8472] ================================================================== [ 204.892855][ T8472] BUG: KASAN: use-after-free in debugfs_remove+0x10d/0x130 [ 204.892884][ T8472] Read of size 8 at addr ffff888084e7ab40 by task syz-executor.2/8472 [ 204.892890][ T8472] [ 204.892913][ T8472] CPU: 1 PID: 8472 Comm: syz-executor.2 Not tainted 5.0.0-next-20190305 #3 [ 204.892926][ T8472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.929245][ T8472] Call Trace: [ 204.932541][ T8472] dump_stack+0x172/0x1f0 [ 204.936875][ T8472] ? debugfs_remove+0x10d/0x130 [ 204.941726][ T8472] print_address_description.cold+0x7c/0x20d [ 204.941742][ T8472] ? debugfs_remove+0x10d/0x130 [ 204.941757][ T8472] ? debugfs_remove+0x10d/0x130 [ 204.941771][ T8472] kasan_report.cold+0x1b/0x40 [ 204.941790][ T8472] ? debugfs_remove+0x10d/0x130 [ 204.962182][ T8472] __asan_report_load8_noabort+0x14/0x20 [ 204.962199][ T8472] debugfs_remove+0x10d/0x130 [ 204.962217][ T8472] blk_trace_free+0x38/0x140 [ 204.962239][ T8472] __blk_trace_remove+0x78/0xa0 [ 204.972689][ T8472] blk_trace_ioctl+0x239/0x300 [ 204.972705][ T8472] ? futex_wake+0x179/0x4d0 [ 204.972723][ T8472] ? blk_add_trace_rq_remap+0x4d0/0x4d0 [ 204.972749][ T8472] ? tomoyo_domain+0xc5/0x160 [ 205.006278][ T8472] blkdev_ioctl+0x12c/0x1c40 [ 205.010864][ T8472] ? blkpg_ioctl+0xa90/0xa90 [ 205.010881][ T8472] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 205.010905][ T8472] ? __fget+0x35a/0x550 [ 205.010924][ T8472] block_ioctl+0xee/0x130 [ 205.010945][ T8472] ? blkdev_fallocate+0x410/0x410 21:32:14 executing program 5: [ 205.034769][ T8472] do_vfs_ioctl+0xd6e/0x1390 [ 205.039371][ T8472] ? ioctl_preallocate+0x210/0x210 [ 205.044505][ T8472] ? __fget+0x381/0x550 [ 205.048665][ T8472] ? ksys_dup3+0x3e0/0x3e0 [ 205.053084][ T8472] ? nsecs_to_jiffies+0x30/0x30 [ 205.057935][ T8472] ? tomoyo_file_ioctl+0x23/0x30 [ 205.057951][ T8472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.057967][ T8472] ? security_file_ioctl+0x93/0xc0 [ 205.057984][ T8472] ksys_ioctl+0xab/0xd0 [ 205.058002][ T8472] __x64_sys_ioctl+0x73/0xb0 [ 205.069171][ T8472] do_syscall_64+0x103/0x610 [ 205.069190][ T8472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.069202][ T8472] RIP: 0033:0x457f29 [ 205.069221][ T8472] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.116930][ T8472] RSP: 002b:00007f96b422ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.125313][ T8472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 205.133264][ T8472] RDX: 0000000000000000 RSI: 0000000000001276 RDI: 0000000000000003 [ 205.141210][ T8472] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.149157][ T8472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96b422f6d4 [ 205.157128][ T8472] R13: 00000000004bf40c R14: 00000000004d0e58 R15: 00000000ffffffff [ 205.165108][ T8472] [ 205.167432][ T8472] Allocated by task 8452: [ 205.171750][ T8472] save_stack+0x45/0xd0 [ 205.175906][ T8472] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 205.181530][ T8472] kasan_slab_alloc+0xf/0x20 [ 205.186108][ T8472] kmem_cache_alloc+0x11a/0x6f0 [ 205.190941][ T8472] __d_alloc+0x2e/0x8c0 [ 205.195069][ T8472] d_alloc+0x4d/0x2b0 [ 205.199033][ T8472] d_alloc_parallel+0xf4/0x1bc0 [ 205.203854][ T8472] __lookup_slow+0x1ab/0x500 [ 205.208424][ T8472] lookup_one_len+0x16d/0x1a0 [ 205.213094][ T8472] start_creating+0xbf/0x1e0 [ 205.217657][ T8472] __debugfs_create_file+0x65/0x400 [ 205.222842][ T8472] debugfs_create_file+0x5a/0x70 [ 205.227782][ T8472] do_blk_trace_setup+0x376/0xb90 [ 205.232778][ T8472] __blk_trace_setup+0xe3/0x190 [ 205.237624][ T8472] blk_trace_ioctl+0x170/0x300 [ 205.242364][ T8472] blkdev_ioctl+0x12c/0x1c40 [ 205.246942][ T8472] block_ioctl+0xee/0x130 [ 205.251263][ T8472] do_vfs_ioctl+0xd6e/0x1390 [ 205.255826][ T8472] ksys_ioctl+0xab/0xd0 [ 205.259956][ T8472] __x64_sys_ioctl+0x73/0xb0 [ 205.264536][ T8472] do_syscall_64+0x103/0x610 [ 205.269102][ T8472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.274961][ T8472] [ 205.277268][ T8472] Freed by task 7857: [ 205.281239][ T8472] save_stack+0x45/0xd0 [ 205.285366][ T8472] __kasan_slab_free+0x102/0x150 [ 205.290283][ T8472] kasan_slab_free+0xe/0x10 [ 205.294762][ T8472] kmem_cache_free+0x86/0x260 [ 205.299423][ T8472] __d_free+0x20/0x30 [ 205.303400][ T8472] rcu_core+0x928/0x1390 [ 205.307642][ T8472] __do_softirq+0x266/0x95a [ 205.312133][ T8472] [ 205.314442][ T8472] The buggy address belongs to the object at ffff888084e7ab00 [ 205.314442][ T8472] which belongs to the cache dentry(65:syz2) of size 288 [ 205.328813][ T8472] The buggy address is located 64 bytes inside of [ 205.328813][ T8472] 288-byte region [ffff888084e7ab00, ffff888084e7ac20) [ 205.342087][ T8472] The buggy address belongs to the page: [ 205.347697][ T8472] page:ffffea0002139e80 count:1 mapcount:0 mapping:ffff888088af7200 index:0x0 [ 205.356537][ T8472] flags: 0x1fffc0000000200(slab) [ 205.361465][ T8472] raw: 01fffc0000000200 ffffea000285f688 ffffea0002586c08 ffff888088af7200 [ 205.370025][ T8472] raw: 0000000000000000 ffff888084e7a000 000000010000000b ffff88805cbded40 [ 205.378582][ T8472] page dumped because: kasan: bad access detected [ 205.384991][ T8472] page->mem_cgroup:ffff88805cbded40 [ 205.390172][ T8472] [ 205.392472][ T8472] Memory state around the buggy address: [ 205.398078][ T8472] ffff888084e7aa00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 205.406135][ T8472] ffff888084e7aa80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 205.414200][ T8472] >ffff888084e7ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 205.422234][ T8472] ^ [ 205.428360][ T8472] ffff888084e7ab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 205.436407][ T8472] ffff888084e7ac00: fb fb fb fb fc fc fc fc fc fc fc fc fb fb fb fb [ 205.444456][ T8472] ================================================================== [ 205.452489][ T8472] Disabling lock debugging due to kernel taint [ 205.458797][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.464549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 205.471437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 205.477185][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 205.484297][ T8472] Kernel panic - not syncing: panic_on_warn set ... [ 205.490906][ T8472] CPU: 1 PID: 8472 Comm: syz-executor.2 Tainted: G B 5.0.0-next-20190305 #3 [ 205.500879][ T8472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.510917][ T8472] Call Trace: [ 205.514197][ T8472] dump_stack+0x172/0x1f0 [ 205.518503][ T8472] panic+0x2cb/0x65c [ 205.522372][ T8472] ? __warn_printk+0xf3/0xf3 [ 205.526944][ T8472] ? debugfs_remove+0x10d/0x130 [ 205.531770][ T8472] ? preempt_schedule+0x4b/0x60 [ 205.536608][ T8472] ? ___preempt_schedule+0x16/0x18 [ 205.541706][ T8472] ? trace_hardirqs_on+0x5e/0x230 [ 205.546703][ T8472] ? debugfs_remove+0x10d/0x130 [ 205.551524][ T8472] end_report+0x47/0x4f [ 205.555655][ T8472] ? debugfs_remove+0x10d/0x130 [ 205.560478][ T8472] kasan_report.cold+0xe/0x40 [ 205.565131][ T8472] ? debugfs_remove+0x10d/0x130 [ 205.569961][ T8472] __asan_report_load8_noabort+0x14/0x20 [ 205.575566][ T8472] debugfs_remove+0x10d/0x130 [ 205.580219][ T8472] blk_trace_free+0x38/0x140 [ 205.584782][ T8472] __blk_trace_remove+0x78/0xa0 [ 205.589607][ T8472] blk_trace_ioctl+0x239/0x300 [ 205.594378][ T8472] ? futex_wake+0x179/0x4d0 [ 205.598861][ T8472] ? blk_add_trace_rq_remap+0x4d0/0x4d0 [ 205.604380][ T8472] ? tomoyo_domain+0xc5/0x160 [ 205.609041][ T8472] blkdev_ioctl+0x12c/0x1c40 [ 205.613606][ T8472] ? blkpg_ioctl+0xa90/0xa90 [ 205.618179][ T8472] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 205.623964][ T8472] ? __fget+0x35a/0x550 [ 205.628097][ T8472] block_ioctl+0xee/0x130 [ 205.632417][ T8472] ? blkdev_fallocate+0x410/0x410 [ 205.637424][ T8472] do_vfs_ioctl+0xd6e/0x1390 [ 205.642007][ T8472] ? ioctl_preallocate+0x210/0x210 [ 205.647090][ T8472] ? __fget+0x381/0x550 [ 205.651224][ T8472] ? ksys_dup3+0x3e0/0x3e0 [ 205.655626][ T8472] ? nsecs_to_jiffies+0x30/0x30 [ 205.660468][ T8472] ? tomoyo_file_ioctl+0x23/0x30 [ 205.665381][ T8472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.671626][ T8472] ? security_file_ioctl+0x93/0xc0 [ 205.676738][ T8472] ksys_ioctl+0xab/0xd0 [ 205.680880][ T8472] __x64_sys_ioctl+0x73/0xb0 [ 205.685447][ T8472] do_syscall_64+0x103/0x610 [ 205.690013][ T8472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.695901][ T8472] RIP: 0033:0x457f29 [ 205.699784][ T8472] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.719360][ T8472] RSP: 002b:00007f96b422ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.727754][ T8472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 205.735714][ T8472] RDX: 0000000000000000 RSI: 0000000000001276 RDI: 0000000000000003 [ 205.743660][ T8472] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.751603][ T8472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f96b422f6d4 [ 205.759553][ T8472] R13: 00000000004bf40c R14: 00000000004d0e58 R15: 00000000ffffffff [ 205.768212][ T8472] Kernel Offset: disabled [ 205.772530][ T8472] Rebooting in 86400 seconds..