[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.370486] random: sshd: uninitialized urandom read (32 bytes read) [ 32.754434] kauditd_printk_skb: 9 callbacks suppressed [ 32.754443] audit: type=1400 audit(1568416277.038:35): avc: denied { map } for pid=6834 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.809381] random: sshd: uninitialized urandom read (32 bytes read) [ 33.402555] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. [ 39.181416] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/13 23:11:23 fuzzer started [ 39.376738] audit: type=1400 audit(1568416283.658:36): avc: denied { map } for pid=6844 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.014845] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/13 23:11:25 dialing manager at 10.128.0.105:34685 2019/09/13 23:11:25 syscalls: 2466 2019/09/13 23:11:25 code coverage: enabled 2019/09/13 23:11:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/13 23:11:25 extra coverage: extra coverage is not supported by the kernel 2019/09/13 23:11:25 setuid sandbox: enabled 2019/09/13 23:11:25 namespace sandbox: enabled 2019/09/13 23:11:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/13 23:11:25 fault injection: enabled 2019/09/13 23:11:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/13 23:11:25 net packet injection: enabled 2019/09/13 23:11:25 net device setup: enabled [ 42.030994] random: crng init done 23:12:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket(0x0, 0x80, 0x5) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x100, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f0000000740)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000680)='reno\x00', 0xffffffffffffffa5) sendfile(r3, r2, 0x0, 0x80004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r6 = syz_open_procfs(r5, &(0x7f0000000380)='envh&on\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r6, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="00032c2e68d90eb1aabb3502ce4dabfa0300316339278530988d7452d00d00000000000000000000c86d185be6465e60356c91f5ca9a3581144dfeb2fe803d44b5a47d5243d122998cf2af595b78c29ebecbe7d403f61c98cd5431ba5d4bc2e4f77106bd99a816f1722f7b06000000000000000100eb6c0eba679cc0543040809f8953a2b8122f51dee65256094a76e5fefdfd205e1a5d28b970080d2ca9b2d58e7bdcfa76b6ab57ef7ff538f521518bfbe38cc4b943b39aca0e9bf3632d36afb41d97afbfc69f6d1da63cc729ce346e3ecde87ae0fa4512bc70b1081b615053da664b5e4b36c5babf25bb477adab5b42cdbee8e5a24d83b911be15ea3213e02f22c7a659ee36f9b5b6c9fe808dd1bce2526fb72e134a83f22b3b50700000000000000218ad9748cb5f900000000000000008362fa67ac9c8f8432dd308757400899bfe2775c2a34c21bf784210319c43a178909a9cc3d293dbf1000c2a3924b9259dca39db4d2414699d57a000000000000000000000000000000000759475f68a6c24d27a94ac65d88148266e4325a43c04b79398b4c72c9996feac82d3627259630781d2a057bea6f5b0357164de286aea0f3f0c1080dd851c360da97f670b8cb5316a36abdc45bbaf7827622153665525bfc27ae6c8710739a8f6df0c2063ba9d06cc2f408ab79d7a898f3816e25a40d0a4b1b00e9d228e9d67873a19add929e1cf8114f974e41b85dbccb101102e7efb6b13e8cf0150b6a8f44bc8522c8659fcad5eaf472312f9448c7214bffe9656e626e71cc6d8b65ee85ae6f571a3d7e8ca8f2d84542d05aad503e1c840ce39ed22be7dd1ed2e63d26880765dbc8e44128d288bed8d9e6b45be198fee132a9c123ddef24469fedc0b03871c119864195b13451c14995d0aa4e1cabe418cb8681b698f1fbd6850052e3000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r6}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) write$cgroup_pid(r8, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x660c, 0x0) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000000)={0x5, 0x1, 0xfffffffffffffffc}) ioctl$PIO_FONTRESET(r8, 0x4b6d, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x660c, 0x0) ioctl$TIOCSRS485(r9, 0x542f, &(0x7f0000000000)={0x5, 0x1, 0xfffffffffffffffc}) ioctl$PIO_FONTRESET(r9, 0x4b6d, 0x0) r10 = openat$cgroup(r9, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) io_submit(r7, 0x4, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)="63464c5171af6c350d154f5bac44573733f1ff2130bff226a5a6f1e637904887436cff4964cf295a11ed54a1f51cc0bd01c04cffd0ad60fe8c16dd8f836960065fde9e53e815680c1cbb41511b9c3a074e63ee0463d86d88a6be64cc2e3aaccec960d458af205ca35f112e6d3380", 0x6e, 0x4, 0x0, 0x2, r8}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f00000000c0)="0cb4fd448255e61770ed15bab68c3ace4d933df1e1c51472d13f4a017dae50623051e20575e2fe788f7cb62966656c14096e271846d8b6d77637adba74b8121b84df0ed035173d01730370cadf525472360d885c017fb0c0080bb0b7f20c002026fb359fc37242da9929ec5b1d54dab9fdf3c6430e92c12eb85ed130f2b9c9f806d87fe9d2bcd712b032a58670bfad4393dc181d8ee6b28a5218cb9094576f22592402115b8e0d6aa9381b86994c9b38b71e97e1c23d467f7336875f155ad844ae748e74f0a2ee2066472e1ce13d1730", 0xd0, 0xfff}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x4, r10, &(0x7f0000000240)="470627e1974c19acb9cf59f91278968665edb63f620da3fc5ba0c63bd4f1b5de3f1272ab9d4d399cf91beadad5a81e2d661832e2869e44cc8769a62e126f98258a42b9eafd071c434a62", 0x4a, 0x3, 0x0, 0x7, r11}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f0000000300)="d65bf83784416ab3b2de7f1f15eaf09d63c3fbdfa43e801cb13860a13005fe6b13fdd9d40e74700ae5113fe539cdcf6a9962ffe66778edcd7a4153ae6c3a172d6b17fbde1a22a2d587bf56011694b2b90ec4244bd72458feeb2a82c1449e84deb05bbea54c1946aab7f3e9921d9436108a93e580d15b4ce7a29024d500a3ca8b6b529a8bb702dd23c1345ac8e818", 0x8e, 0x8, 0x0, 0x23a3bf5f5a252a26}]) 23:12:55 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000040)=[0xee01, 0xee01]) setresgid(r0, 0x0, 0x0) r1 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) 23:12:55 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) 23:12:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1189], 0x4a5) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x9a6}], 0x1, 0x0, 0x187}, 0x100) sendmmsg$sock(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000004c0)="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", 0x558}], 0x1}}], 0x1, 0x0) 23:12:55 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001980)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 23:12:55 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='nodecompose,session=0']) [ 131.578239] audit: type=1400 audit(1568416375.858:37): avc: denied { map } for pid=6861 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13756 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 131.960937] IPVS: ftp: loaded support on port[0] = 21 [ 132.732718] IPVS: ftp: loaded support on port[0] = 21 [ 132.749902] chnl_net:caif_netlink_parms(): no params data found [ 132.795400] IPVS: ftp: loaded support on port[0] = 21 [ 132.814309] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.821594] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.829140] device bridge_slave_0 entered promiscuous mode [ 132.836748] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.843241] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.850668] device bridge_slave_1 entered promiscuous mode [ 132.871480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.891251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.921854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.929166] team0: Port device team_slave_0 added [ 132.943778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.951312] team0: Port device team_slave_1 added [ 132.957820] IPVS: ftp: loaded support on port[0] = 21 [ 132.980723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.992342] chnl_net:caif_netlink_parms(): no params data found [ 133.004712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.082470] device hsr_slave_0 entered promiscuous mode [ 133.130521] device hsr_slave_1 entered promiscuous mode [ 133.190097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.196836] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.203552] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.210772] device bridge_slave_0 entered promiscuous mode [ 133.219435] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.225827] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.232962] device bridge_slave_1 entered promiscuous mode [ 133.241053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.266353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.276116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.334930] IPVS: ftp: loaded support on port[0] = 21 [ 133.347297] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.355256] team0: Port device team_slave_0 added [ 133.363900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.371758] team0: Port device team_slave_1 added [ 133.383060] chnl_net:caif_netlink_parms(): no params data found [ 133.392931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.400513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.421326] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.427757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.435070] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.441893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.502129] device hsr_slave_0 entered promiscuous mode [ 133.560373] device hsr_slave_1 entered promiscuous mode [ 133.641609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.649610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.713099] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.719939] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.727752] IPVS: ftp: loaded support on port[0] = 21 [ 133.727860] device bridge_slave_0 entered promiscuous mode [ 133.755620] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.762411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.769017] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.775416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.788727] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.796043] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.803256] device bridge_slave_1 entered promiscuous mode [ 133.810252] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.817482] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.825990] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.832752] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.848614] chnl_net:caif_netlink_parms(): no params data found [ 133.939640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.947902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.959999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.992096] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.999385] team0: Port device team_slave_0 added [ 134.005486] chnl_net:caif_netlink_parms(): no params data found [ 134.030659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.056299] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.063883] team0: Port device team_slave_1 added [ 134.074106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.081276] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.087945] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.097032] device bridge_slave_0 entered promiscuous mode [ 134.104170] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.110925] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.117789] device bridge_slave_1 entered promiscuous mode [ 134.135518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.143443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.152241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.163293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.169376] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.187740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.203590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.212412] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.219023] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.226909] device bridge_slave_0 entered promiscuous mode [ 134.234434] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.243187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.251219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.258923] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.265324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.279140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.289589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.297984] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.305460] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.312712] device bridge_slave_1 entered promiscuous mode [ 134.343529] device hsr_slave_0 entered promiscuous mode [ 134.390440] device hsr_slave_1 entered promiscuous mode [ 134.430644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.439026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.446901] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.453381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.471615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.484194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.501355] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.519082] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.526844] team0: Port device team_slave_0 added [ 134.532990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.540370] team0: Port device team_slave_1 added [ 134.546522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.554465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.561792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.576470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 134.585150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.597495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.612293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.621191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 134.637513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.645524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.653248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.712634] device hsr_slave_0 entered promiscuous mode [ 134.750412] device hsr_slave_1 entered promiscuous mode [ 134.790937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.799481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.812634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.819889] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 134.827388] team0: Port device team_slave_0 added [ 134.857572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.867252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.876110] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 134.884325] team0: Port device team_slave_1 added [ 134.903083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.911136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.920537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.929305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.939287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.950119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.964008] chnl_net:caif_netlink_parms(): no params data found [ 134.973850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.982322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.989883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.997797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.006522] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.012959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.020851] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.027797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.035748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.043546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.058478] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.072700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.079010] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.110675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.125815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.192337] device hsr_slave_0 entered promiscuous mode [ 135.230418] device hsr_slave_1 entered promiscuous mode [ 135.292802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.299912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.307357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.315577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.323489] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.330348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.337409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.345648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.353713] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.360248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.385475] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.403042] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.409666] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.417437] device bridge_slave_0 entered promiscuous mode [ 135.435305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.442145] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.448588] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.455783] device bridge_slave_1 entered promiscuous mode [ 135.463040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.473227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.486162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.501549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.509404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.519357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.537726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.545828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.554322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.567756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.575685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.584054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.599580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.608899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.618961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.630989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.638856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.649359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.662347] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.668660] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.685575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.692404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.699267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.707530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.718684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.734959] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.743206] team0: Port device team_slave_0 added [ 135.748402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.757121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.765077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.773605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.782254] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.788599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.798326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.808676] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.816502] team0: Port device team_slave_1 added [ 135.822181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.829607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.837748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.847433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.857575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.864751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.871333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.878441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.888020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.898577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.906923] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.913455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.920736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.927778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.936867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.948629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.956640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.965368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.978151] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.986239] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.995136] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.004315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.013246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.031956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 136.038091] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.048891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.058947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.066539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.074173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.082861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.091665] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.096840] audit: type=1400 audit(1568416380.378:38): avc: denied { map } for pid=6897 comm="syz-executor.2" path="/dev/loop6" dev="devtmpfs" ino=14185 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 136.098573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.143323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.151208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.161828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.171825] audit: type=1400 audit(1568416380.458:39): avc: denied { map } for pid=6897 comm="syz-executor.2" path=2F6D656D66643A7D232A6E6F646576EEB8656D324E2C202864656C6574656429 dev="tmpfs" ino=26013 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 136.207094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.214906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.224104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.233922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.242039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.249798] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.256211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.263802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.271934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.280626] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.287379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.295246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:13:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0xf) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001500)=ANY=[@ANYRES32=0x0], &(0x7f0000000400)=0x1) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigpending(&(0x7f0000000600), 0xff9d) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x2, 0x10012, 0x3, r1}) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = dup2(r4, r4) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000540)=""/142) clock_gettime(0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r6, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r7, &(0x7f0000000100)=@abs={0x1, 0x1000000}, 0x6e) dup2(r2, 0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x62) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r8, 0xc0385720, &(0x7f00000000c0)={0x1, {0x77359400}, 0x4, 0x4}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x0, 0x6}}, 0x20) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x06r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 136.344032] device hsr_slave_0 entered promiscuous mode [ 136.401117] device hsr_slave_1 entered promiscuous mode [ 136.450537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.461993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.471416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.492037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.500307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.508265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.554566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.563172] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.570155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.578068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.586986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.595607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.604089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.617488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.627645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.637638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.648683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.659725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.669866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.678383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.687269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.697829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.708821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.718805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.738065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.748442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.757051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.765604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.773993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.785479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.797038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 23:13:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 136.811109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.823954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.833701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.844365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.853102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:13:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 136.863518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.871886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.885473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.894717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.909254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.916721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.926041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.936040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.944456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.952644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.962090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.971963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.980517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.988559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.999399] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.005717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.016417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.023138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.033551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.043037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.053308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.060918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.068430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.077582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.087533] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 137.094680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.109652] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 23:13:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vc{n\x01\x00\x00\x80\xff\x00'}) 23:13:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f0000000200)) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x3) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x800}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$FIBMAP(r4, 0x1, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 137.169731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.189105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.227805] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.249106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.260188] hrtimer: interrupt took 35151 ns [ 137.276470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.299175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.321188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.341655] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.348138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.358771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.381003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.387205] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.398870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.414418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.425884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.436315] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.443003] bridge0: port 1(bridge_slave_0) entered forwarding state 23:13:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f0000000200)) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x3) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x800}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$FIBMAP(r4, 0x1, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 137.450699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.471117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.481131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.489950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 23:13:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000105, 0x132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, &(0x7f0000000300)) [ 137.505842] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.512466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.537698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 23:13:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 137.564405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.596725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 23:13:01 executing program 5: [ 137.623633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.648108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.666308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.683513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.716350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.727992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.738689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.747070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.759404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.768287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.776012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.796795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 137.807676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.816249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.837012] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.853835] 8021q: adding VLAN 0 to HW filter on device batadv0 23:13:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x3) getsockname$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x800}, 0x8) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000080)={0x401, 0x401}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) sendmmsg$alg(r1, &(0x7f0000007e40)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=[@iv={0x88, 0x117, 0x2, 0x6f, "e3a7c7d4dbd4b4e71ad6360ed85af17ea1f8d5dcba0b9181483f5dd950e2e11452ed8e360d5cf822bd85361997ebcbea9eb6c91262cd334b408a983edc53459ea34f953882e7427685d13252874b26b69e9fa3c4631b7a8397e0060d153fb3d2c2f69a63d359592d34af0fad863a75"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xb8, 0x20000000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18}, @iv={0x18}, @op={0x18}, @op={0x18}, @op={0x18}], 0x78, 0x4900}, {0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x840}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)="c278df01dd8946d37bfa008f7c4017e2d700b6f094b1baed919fada3099f7e29c446e1b7a688dd1a5707982870f5e902be14bfbe9caae37e12f9852c783d560356a6e7db8504c9b6af6ae9d252b537e9080168fecd4d53e34261b15f12e208e7e25c20eb169ff442912989d387ee513cf9e42c87a8e09a80665ae7a5242c29b29a304529aa54746828c64e8e8f6bddffdc859acb4a43ddf6f5185251a61b43f7868090832be7318baa4ca085c78efcbb4b464a7715c81e090f0858118956d18c919c5266c8fe15f0353dba489f164ab25c9a01b1970e10e7", 0xd8}, {&(0x7f0000000200)="1d6222a6bb8aa5f781e0b426273b50e9f112a23a29a60cb4b5a3662c22a064e52c70ae7daad53bd7bf8cb803b4cb468fddea426818b4be701de6729d3f68a6525bfa903ee49e2f0e72eff0197244ffffff7f0000000054498394fc85b8a70bdd5e05b67d21a29aad6c61bce530ca79dd3c022db27fb7236d64", 0xfffffffffffffd71}, {&(0x7f0000000940)}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x133}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe166d43dbba50922}, {0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000200)}, {0x0}], 0x2, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000004840)=[{0x0}, {&(0x7f0000004640)}, {0x0}, {&(0x7f0000004780)}], 0x4}], 0x7, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$FIBMAP(r5, 0x1, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:13:02 executing program 2: [ 138.891679] hfsplus: invalid session number or type of track [ 138.897691] hfsplus: unable to find HFS+ superblock [ 138.943881] hfsplus: invalid session number or type of track [ 138.949704] hfsplus: unable to find HFS+ superblock 23:13:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x3) getsockname$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x800}, 0x8) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000080)={0x401, 0x401}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) sendmmsg$alg(r1, &(0x7f0000007e40)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=[@iv={0x88, 0x117, 0x2, 0x6f, "e3a7c7d4dbd4b4e71ad6360ed85af17ea1f8d5dcba0b9181483f5dd950e2e11452ed8e360d5cf822bd85361997ebcbea9eb6c91262cd334b408a983edc53459ea34f953882e7427685d13252874b26b69e9fa3c4631b7a8397e0060d153fb3d2c2f69a63d359592d34af0fad863a75"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xb8, 0x20000000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18}, @iv={0x18}, @op={0x18}, @op={0x18}, @op={0x18}], 0x78, 0x4900}, {0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x840}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)="c278df01dd8946d37bfa008f7c4017e2d700b6f094b1baed919fada3099f7e29c446e1b7a688dd1a5707982870f5e902be14bfbe9caae37e12f9852c783d560356a6e7db8504c9b6af6ae9d252b537e9080168fecd4d53e34261b15f12e208e7e25c20eb169ff442912989d387ee513cf9e42c87a8e09a80665ae7a5242c29b29a304529aa54746828c64e8e8f6bddffdc859acb4a43ddf6f5185251a61b43f7868090832be7318baa4ca085c78efcbb4b464a7715c81e090f0858118956d18c919c5266c8fe15f0353dba489f164ab25c9a01b1970e10e7", 0xd8}, {&(0x7f0000000200)="1d6222a6bb8aa5f781e0b426273b50e9f112a23a29a60cb4b5a3662c22a064e52c70ae7daad53bd7bf8cb803b4cb468fddea426818b4be701de6729d3f68a6525bfa903ee49e2f0e72eff0197244ffffff7f0000000054498394fc85b8a70bdd5e05b67d21a29aad6c61bce530ca79dd3c022db27fb7236d64", 0xfffffffffffffd71}, {&(0x7f0000000940)}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000001701000003000000000000000000000018000000000000001701000003000000000000000000000018000000000000001701000003000000000000000000000018000000000000001701000004000000dc000000000000001800000000000000170100000300000001000000000000001800000000000000170100000300000001000000000000001800000000000000170100000200000000000000000000008a91294940a6d28cc566261e15be0c121e9e29f07487e3e21db1a8feaa6fb1ee2f7fd03f20fd5335b2751cac7f191a75a1d52097d37ba4f2c9fc873e83fe0042c88b2fbfa773c9c6adc6432edf6da1b7c1ddb736f49cf5aa547fd0922d184600554379570b9300083f3ba6a50a6eaa39f868aa7660e0cf0f553a1b91fdccfc7a2e3c67b10113fe8b11d92c"], 0x133}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe166d43dbba50922}, {0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000200)}, {0x0}], 0x2, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000004840)=[{0x0}, {&(0x7f0000004640)}, {0x0}, {&(0x7f0000004780)}], 0x4}], 0x7, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$FIBMAP(r5, 0x1, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:13:03 executing program 5: 23:13:03 executing program 1: 23:13:03 executing program 0: 23:13:03 executing program 2: 23:13:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_GET_KEEPCAPS(0x7) r1 = dup(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x3) getsockname$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x800}, 0x8) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000080)={0x401, 0x401}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) sendmmsg$alg(r1, &(0x7f0000007e40)=[{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=[@iv={0x88, 0x117, 0x2, 0x6f, "e3a7c7d4dbd4b4e71ad6360ed85af17ea1f8d5dcba0b9181483f5dd950e2e11452ed8e360d5cf822bd85361997ebcbea9eb6c91262cd334b408a983edc53459ea34f953882e7427685d13252874b26b69e9fa3c4631b7a8397e0060d153fb3d2c2f69a63d359592d34af0fad863a75"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xb8, 0x20000000}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18}, @iv={0x18}, @op={0x18}, @op={0x18}, @op={0x18}], 0x78, 0x4900}, {0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x840}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)="c278df01dd8946d37bfa008f7c4017e2d700b6f094b1baed919fada3099f7e29c446e1b7a688dd1a5707982870f5e902be14bfbe9caae37e12f9852c783d560356a6e7db8504c9b6af6ae9d252b537e9080168fecd4d53e34261b15f12e208e7e25c20eb169ff442912989d387ee513cf9e42c87a8e09a80665ae7a5242c29b29a304529aa54746828c64e8e8f6bddffdc859acb4a43ddf6f5185251a61b43f7868090832be7318baa4ca085c78efcbb4b464a7715c81e090f0858118956d18c919c5266c8fe15f0353dba489f164ab25c9a01b1970e10e7", 0xd8}, {&(0x7f0000000200)="1d6222a6bb8aa5f781e0b426273b50e9f112a23a29a60cb4b5a3662c22a064e52c70ae7daad53bd7bf8cb803b4cb468fddea426818b4be701de6729d3f68a6525bfa903ee49e2f0e72eff0197244ffffff7f0000000054498394fc85b8a70bdd5e05b67d21a29aad6c61bce530ca79dd3c022db27fb7236d64", 0xfffffffffffffd71}, {&(0x7f0000000940)}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x133}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe166d43dbba50922}, {0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000200)}, {0x0}], 0x2, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000004840)=[{0x0}, {&(0x7f0000004640)}, {0x0}, {&(0x7f0000004780)}], 0x4}], 0x7, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$FIBMAP(r5, 0x1, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:13:03 executing program 2: 23:13:03 executing program 5: 23:13:03 executing program 0: 23:13:03 executing program 1: 23:13:03 executing program 2: 23:13:03 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x4) 23:13:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 23:13:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ppoll(&(0x7f00000000c0)=[{r0, 0x246c}], 0x1, 0x0, 0x0, 0x0) 23:13:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 23:13:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x400000000000005, 0x1, 0x7, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fff4, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) socket$kcm(0x10, 0x0, 0x0) 23:13:03 executing program 5: 23:13:03 executing program 3: 23:13:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}]}, 0x24}}, 0x0) 23:13:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000480)="eb3c906d6b66732e3b0000000204010002000270fff8dcc6a184343d4071cc6f174451c76acb1c249d1cec7c43454b4579e9e8ce924df288b2a09a67b3731bc30abeae86f09874ddbf783fef5ca11d7387b043d92c8132c5c79afa978ab56b5ce4335f1da256955890f58d88b00bb0e73ec4b194b1c315e8195d108e624b90266985a67c20761935340db06ddd818d69b65bd2e7631d95f09c254be5d341d1ee", 0xfffffffffffffea0}], 0x1014000, 0x0) 23:13:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x28, 0x14, 0x7, 0x0, 0x0, {0x1}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @nested={0x8, 0x0, [@generic="ee"]}]}, 0x28}}, 0x0) 23:13:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$net_dm(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 139.616434] audit: type=1400 audit(1568416383.898:40): avc: denied { create } for pid=7070 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 23:13:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000040)='./file0\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) symlink(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:13:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 23:13:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\x05\xcd\xa7\x82\xb1\x9f\v\xc8\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="00038aa174036ed7e08f93dd86dd347b8f580024043a5776cacbebb8357c3579d456cce5cd68854a4603a6365967fa7f6385fa374e24"], 0x36) 23:13:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 23:13:04 executing program 5: syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) gettid() epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40c0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_create(0x0, 0x0) epoll_create(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = gettid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) tkill(r0, 0x1000000000016) [ 140.455527] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 140.491389] IPVS: ftp: loaded support on port[0] = 21 [ 140.565519] device nr0 entered promiscuous mode [ 140.672867] device nr0 entered promiscuous mode 23:13:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:13:05 executing program 3: delete_module(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x84004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 23:13:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:13:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 23:13:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) setreuid(0x0, 0x0) 23:13:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x6b, 0x0) 23:13:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) 23:13:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x100000000, 0x40000008}) 23:13:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) recvfrom$inet6(r0, 0x0, 0x0, 0x20, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:13:05 executing program 1: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x4000, 0x0) 23:13:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x6b, 0x0) 23:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:13:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xa, 0x3d, 0x8000000001}, 0x12) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) inotify_init1(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x4000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 141.403207] device bridge_slave_1 left promiscuous mode [ 141.409113] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.494132] device bridge_slave_0 left promiscuous mode [ 141.507349] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.657794] device hsr_slave_1 left promiscuous mode [ 141.718072] device hsr_slave_0 left promiscuous mode [ 141.774465] team0 (unregistering): Port device team_slave_1 removed [ 141.789964] team0 (unregistering): Port device team_slave_0 removed [ 141.803036] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 141.875980] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 141.952722] bond0 (unregistering): Released all slaves [ 143.811373] IPVS: ftp: loaded support on port[0] = 21 [ 144.773092] chnl_net:caif_netlink_parms(): no params data found [ 144.814154] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.820719] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.827837] device bridge_slave_0 entered promiscuous mode [ 144.838269] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.845015] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.852346] device bridge_slave_1 entered promiscuous mode [ 144.869129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.879191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.897234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.904617] team0: Port device team_slave_0 added [ 144.912348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.919581] team0: Port device team_slave_1 added [ 144.924898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.932330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.992199] device hsr_slave_0 entered promiscuous mode [ 145.030376] device hsr_slave_1 entered promiscuous mode [ 145.080594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.091115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.109155] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.115577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.122246] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.128580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.157121] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 145.163255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.172131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.181213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.188212] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.194951] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.206872] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.213078] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.222307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.229854] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.236231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.245390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.253636] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.259968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.276869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.285235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.293985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.309749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.319708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.330445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.336751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.344704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.359305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.365986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.377127] 8021q: adding VLAN 0 to HW filter on device batadv0 23:13:09 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:09 executing program 3: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0xb) 23:13:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "3b6b1a9e42ac8a390be24a9eacc05730f66157a9813f0dceff97000000000000000000000000000000ffff000000000000000000000000000059566d4f00", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8af4e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116c9361610582957691b110bfeb59800f97c97644ab8a7"}) 23:13:09 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe2(0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x3290, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000240)='./file0\x00', 0x0) 23:13:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 23:13:09 executing program 1: delete_module(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:13:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:10 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9af73bbc"}, 0x0, 0x0, @userptr, 0x4}) [ 145.865480] audit: type=1804 audit(1568416390.148:46): pid=7289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir167136623/syzkaller.3dcdWJ/13/bus" dev="sda1" ino=16591 res=1 [ 145.894525] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 23:13:10 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, &(0x7f00000002c0)) setresuid(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002080)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="10008cb048e674e7e049d01703c70f0000"], 0x41, 0x40}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)="07a0b54b8e2df9b11418672f22d5604a4c43933ca0348029adc6dd1bf2d2529056b84e5e796d302bb361ce5c7b3a36170191ede6cf2c029abb367353ee8a70d02353fe194d3fac645503adbc4e56b45253acf614267803d7dcb55212a15f402a6e8da91d0d5ab161c155578164a6560fc0d6bd58fbd8b3a2f99b6f7be5bc", 0x7e}, {&(0x7f0000000980)="135e9b5ef21ebcbf56c1c1a12a599a3bc12d21d342661b343cbff1aca9345af700c76211ddabc0", 0x27}, {&(0x7f00000009c0)="085927761ca64e7f32ca45f3c5826e6a5120d11717d7e793605caaaca982637c6894f279", 0x24}], 0x3, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000b00)}, {&(0x7f0000000c00)}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x18, 0x80}, {&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000013c0)="5a0384054c74e37393162e754cf0ca739750a839e9f83ee7db7e2a390912d1085a2a39d59b3dcd7b807200b54e47348a7a46adcf361369b5655fa10f958471ef03dcd7bcd4bdde27ee99a2b1adc571e48e240fb79aaa", 0x56}, {&(0x7f0000001480)="244f4f99350bd0125341f421506f56457b593fe2b40dc5cec5eb9201c1eda6654c5a34d4302d0d8c0cd91912170d2e668394d02aa4b9939f8a6de9adf4e0cdd705f9d4c93b3e4923c42d150f71376d5db09bfdbdcc0a47f385a271ded92342b54458e98b74bb57ff05cffa76056141fec760670713bb6c768551be701764d7b79faf9dd37812c586b8d1e4f8d6124dbb2af676deef583b824bbae15b8f38c8c01a7c7aacd9b41868b0888fac268b8606f3d78c7a5c41fb57e24ef98ddc12d83506074671e32690c76bd048baeca85000b9de13bf861c916168f8ab33aed338", 0xdf}, {&(0x7f0000001580)="25143ea2196881d43c1f30dfd75226a7b022c51eb0783c2e0c3d160ed7e3cf024895e8b797c955d5a36240062f6c49f30ab1f3e3a0c0", 0x36}, {&(0x7f0000001600)}, {0x0}], 0x5, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0x18, 0x10}], 0x5, 0x80) setgroups(0x1, &(0x7f0000000000)=[r5]) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002080)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10008cb048e674e7e049d01703c70f0000"], 0x45, 0x40}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)="07a0b54b8e2df9b11418672f22d5604a4c43933ca0348029adc6dd1bf2d2529056b84e5e796d302bb361ce5c7b3a36170191ede6cf2c029abb367353ee8a70d02353fe194d3fac645503adbc4e56b45253acf614267803d7dcb55212a15f402a6e8da91d0d5ab161c155578164a6560fc0d6bd58fbd8b3a2f99b6f7be5bc37", 0x7f}, {&(0x7f0000000980)="135e9b5ef21ebcbf56c1c1a12a599a3bc12d21d342661b343cbff1aca9345af700c76211ddabc0", 0x27}, {&(0x7f00000009c0)="085927761ca64e7f32ca45f3c5826e6a5120d11717d7e793605caaaca982637c6894f279", 0x24}], 0x3, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c00)}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [r6, r7]}}], 0x18, 0x80}, {&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000013c0)="5a0384054c74e37393162e754cf0ca739750a839e9f83ee7db7e2a390912d1085a2a39d59b3dcd7b807200b54e47348a7a46adcf361369b5655fa10f958471ef03dcd7bcd4bdde27ee99a2b1adc571e48e240fb79aaa", 0x56}, {&(0x7f0000001480)="244f4f99350bd0125341f421506f56457b593fe2b40dc5cec5eb9201c1eda6654c5a34d4302d0d8c0cd91912170d2e668394d02aa4b9939f8a6de9adf4e0cdd705f9d4c93b3e4923c42d150f71376d5db09bfdbdcc0a47f385a271ded92342b54458e98b74bb57ff05cffa76056141fec760670713bb6c768551be701764d7b79faf9dd37812c586b8d1e4f8d6124dbb2af676deef583b824bbae15b8f38c8c01a7c7aacd9b41868b0888fac268b8606f3d78c7a5c41fb57e24ef98ddc12d83506074671e32690c76bd048baeca85000b9de13bf861c916168f8ab33aed338", 0xdf}, {&(0x7f0000001580)="25143ea2196881d43c1f30dfd75226a7b022c51eb0783c2e0c3d160ed7e3cf024895e8b797c955d5a36240062f6c49f30ab1f3e3a0c001c16659bbe90b7b912e7b38047ab7cac0a3cb899d8630470bfef9c120923477cc503fecda878b4d90abd2e32672a2b1fb7482ac08", 0x6b}, {&(0x7f0000001600)}, {0x0}], 0x5, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r8, r6]}}], 0x18, 0x10}], 0x5, 0x80) setgroups(0x1, &(0x7f0000000000)=[0x0]) fsetxattr$system_posix_acl(r1, &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="040005000000000008000000", @ANYRES32=r5, @ANYBLOB="08400200157ddc4d49eda4e022614e146c6f9eb36e1214dd0e0642", @ANYRES32=0xee01, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x5c, 0x1) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:13:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x40000000) [ 145.978873] audit: type=1804 audit(1568416390.158:47): pid=7289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir167136623/syzkaller.3dcdWJ/13/bus" dev="sda1" ino=16591 res=1 23:13:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:10 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0x0}}, 0x40008000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xa83}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x28}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3c3, &(0x7f0000002400)=""/191, 0x1f9}, 0x600}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getresuid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setresuid(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002080)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="10008cb048e674e7e049d01703c70f0000"], 0x41, 0x40}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)="07a0b54b8e2df9b11418672f22d5604a4c43933ca0348029adc6dd1bf2d2529056b84e5e796d302bb361ce5c7b3a36170191ede6cf2c029abb367353ee8a70d02353fe194d3fac645503adbc4e56b45253acf614267803d7dcb55212a15f402a6e8da91d0d5ab161c155578164a6560fc0d6bd58fbd8b3a2f99b6f7be5bc", 0x7e}, {&(0x7f0000000980)="135e9b5ef21ebcbf56c1c1a12a599a3bc12d21d342661b343cbff1aca9345af700c76211ddabc0", 0x27}, {&(0x7f00000009c0)="085927761ca64e7f32ca45f3c5826e6a5120d11717d7e793605caaaca982637c6894f279", 0x24}], 0x3, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000b00)}, {&(0x7f0000000c00)}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [r3, r4]}}], 0x18, 0x80}, {&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000013c0)="5a0384054c74e37393162e754cf0ca739750a839e9f83ee7db7e2a390912d1085a2a39d59b3dcd7b807200b54e47348a7a46adcf361369b5655fa10f958471ef03dcd7bcd4bdde27ee99a2b1adc571e48e240fb79aaa", 0x56}, {&(0x7f0000001480)="244f4f99350bd0125341f421506f56457b593fe2b40dc5cec5eb9201c1eda6654c5a34d4302d0d8c0cd91912170d2e668394d02aa4b9939f8a6de9adf4e0cdd705f9d4c93b3e4923c42d150f71376d5db09bfdbdcc0a47f385a271ded92342b54458e98b74bb57ff05cffa76056141fec760670713bb6c768551be701764d7b79faf9dd37812c586b8d1e4f8d6124dbb2af676deef583b824bbae15b8f38c8c01a7c7aacd9b41868b0888fac268b8606f3d78c7a5c41fb57e24ef98ddc12d83506074671e32690c76bd048baeca85000b9de13bf861c916168f8ab33aed338", 0xdf}, {&(0x7f0000001580)="25143ea2196881d43c1f30dfd75226a7b022c51eb0783c2e0c3d160ed7e3cf024895e8b797c955d5a36240062f6c49f30ab1f3e3a0c0", 0x36}, {&(0x7f0000001600)}, {0x0}], 0x5, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0x18, 0x10}], 0x5, 0x80) setgroups(0x1, &(0x7f0000000000)=[r5]) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002080)=0xe8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000020c0), &(0x7f0000002100)=0xc) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10008cb048e674e7e049d01703c70f0000"], 0x45, 0x40}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)="07a0b54b8e2df9b11418672f22d5604a4c43933ca0348029adc6dd1bf2d2529056b84e5e796d302bb361ce5c7b3a36170191ede6cf2c029abb367353ee8a70d02353fe194d3fac645503adbc4e56b45253acf614267803d7dcb55212a15f402a6e8da91d0d5ab161c155578164a6560fc0d6bd58fbd8b3a2f99b6f7be5bc37", 0x7f}, {&(0x7f0000000980)="135e9b5ef21ebcbf56c1c1a12a599a3bc12d21d342661b343cbff1aca9345af700c76211ddabc0", 0x27}, {&(0x7f00000009c0)="085927761ca64e7f32ca45f3c5826e6a5120d11717d7e793605caaaca982637c6894f279", 0x24}], 0x3, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c00)}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000000f80)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [r6, r7]}}], 0x18, 0x80}, {&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000013c0)="5a0384054c74e37393162e754cf0ca739750a839e9f83ee7db7e2a390912d1085a2a39d59b3dcd7b807200b54e47348a7a46adcf361369b5655fa10f958471ef03dcd7bcd4bdde27ee99a2b1adc571e48e240fb79aaa", 0x56}, {&(0x7f0000001480)="244f4f99350bd0125341f421506f56457b593fe2b40dc5cec5eb9201c1eda6654c5a34d4302d0d8c0cd91912170d2e668394d02aa4b9939f8a6de9adf4e0cdd705f9d4c93b3e4923c42d150f71376d5db09bfdbdcc0a47f385a271ded92342b54458e98b74bb57ff05cffa76056141fec760670713bb6c768551be701764d7b79faf9dd37812c586b8d1e4f8d6124dbb2af676deef583b824bbae15b8f38c8c01a7c7aacd9b41868b0888fac268b8606f3d78c7a5c41fb57e24ef98ddc12d83506074671e32690c76bd048baeca85000b9de13bf861c916168f8ab33aed338", 0xdf}, {&(0x7f0000001580)="25143ea2196881d43c1f30dfd75226a7b022c51eb0783c2e0c3d160ed7e3cf024895e8b797c955d5a36240062f6c49f30ab1f3e3a0c001c16659bbe90b7b912e7b38047ab7cac0a3cb899d8630470bfef9c120923477cc503fecda878b4d90abd2e32672a2b1fb7482ac08", 0x6b}, {&(0x7f0000001600)}, {0x0}], 0x5, &(0x7f0000001840)=[@rights={{0x18, 0x1, 0x1, [r8, r6]}}], 0x18, 0x10}], 0x5, 0x80) setgroups(0x1, &(0x7f0000000000)=[0x0]) fsetxattr$system_posix_acl(r1, &(0x7f0000000600)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="040005000000000008000000", @ANYRES32=r5, @ANYBLOB="08400200157ddc4d49eda4e022614e146c6f9eb36e1214dd0e0642", @ANYRES32=0xee01, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000400000000002000060000000000"], 0x5c, 0x1) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:13:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) [ 146.283024] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:13:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000001]}, 0x45c) 23:13:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) [ 146.325819] FAT-fs (loop3): Filesystem has been set read-only [ 146.349862] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 146.446178] input: syz1 as /devices/virtual/input/input5 [ 146.472427] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 146.546425] input: syz1 as /devices/virtual/input/input6 23:13:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:13:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xfc}, 0x80, 0x0}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) socket$kcm(0x11, 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xc, 0x1, 0xd8, 0x0, 0xffffffffffffffe4}, 0xfe00) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r2, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) [ 148.381124] device bridge_slave_1 left promiscuous mode [ 148.386636] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.440935] device bridge_slave_0 left promiscuous mode [ 148.446431] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.602748] device hsr_slave_1 left promiscuous mode [ 148.652577] device hsr_slave_0 left promiscuous mode [ 148.692780] team0 (unregistering): Port device team_slave_1 removed [ 148.703107] team0 (unregistering): Port device team_slave_0 removed [ 148.712552] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 148.754553] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 148.820547] bond0 (unregistering): Released all slaves [ 150.580917] IPVS: ftp: loaded support on port[0] = 21 [ 151.488012] chnl_net:caif_netlink_parms(): no params data found [ 151.523522] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.530173] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.537072] device bridge_slave_0 entered promiscuous mode [ 151.543970] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.550726] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.557585] device bridge_slave_1 entered promiscuous mode [ 151.573676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.582927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.599979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 151.607245] team0: Port device team_slave_0 added [ 151.612782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.619862] team0: Port device team_slave_1 added [ 151.625180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.632411] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.683539] device hsr_slave_0 entered promiscuous mode [ 151.720343] device hsr_slave_1 entered promiscuous mode [ 151.780520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.787475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.801324] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.807703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.814359] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.820756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.846871] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 151.853197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.862117] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.870824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.878070] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.885492] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.895399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.901628] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.909778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.917502] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.923860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.933855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.942150] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.948531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.967210] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.977300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.988091] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.995629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.003653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.011307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.018733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.026624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.034154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.046176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.056816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.490643] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 23:13:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 23:13:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xfc}, 0x80, 0x0}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) socket$kcm(0x11, 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xc, 0x1, 0xd8, 0x0, 0xffffffffffffffe4}, 0xfe00) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r2, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 23:13:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) [ 153.259115] input: syz1 as /devices/virtual/input/input7 23:13:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xfc}, 0x80, 0x0}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) socket$kcm(0x11, 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xc, 0x1, 0xd8, 0x0, 0xffffffffffffffe4}, 0xfe00) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(r2, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 23:13:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x100000001]}, 0x45c) 23:13:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 23:13:17 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f8800087dbe4c299fb541868dcf9e26247f01700d0bd", 0x3c}], 0x1}, 0x44001) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18120000", @ANYRES32=0x1, @ANYBLOB="010000004000000018120000", @ANYRES32=0x1, @ANYBLOB="00000000000000009500000020000080"], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0xe, 0x80, 0x4}, 0x10}, 0x70) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000480)={r4, r7}) socketpair(0x0, 0x0, 0x0, 0x0) 23:13:18 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 23:13:18 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r3, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00040094100000711bc372eae832002449dec247646cfd1cb30f53005d7ba7497a52238c5072a198690954441e3c062856d29d3df1e75561b93f5dd5ad67a08f6e5280792e5ddf0c05d1c7a18ded733e50a1615ac3ca8ecd65b0a2c2a450c26efdcf8bcc3ffa976789af2b195b7360fd3d1eed8c077753d2a6c9d0b70db8bfa59fd199daef60688a70439f80730b3ec56292da78c907dc637b15857952e69bbb5715b40da57796f79b7d28fa10ee7d42196b44e4eb8d"]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, 0x0, 0xfffffffffffffd6f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x10000) close(0xffffffffffffffff) socket$inet6(0xa, 0x113bf1acbc926d01, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000300)=0x8, 0xfff7) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:13:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:18 executing program 3: gettid() r0 = syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000780)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_any='access=any'}, {@access_uid={'access'}}], [{@fowner_eq={'fowner'}}]}}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 154.005484] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:13:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 23:13:18 executing program 4: mkdir(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) 23:13:18 executing program 5: clone(0x1841100, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:13:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) request_key(0x0, 0x0, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="40054f33ddf4f9522d9e3f36452b45a539cb52fe968c6e99e5790dbcc65a8b68c07076854093a236bb9f692a2ba713abcbb565675690283d57a7ef9bc9586cbf48edd8b9794b3d3d7dd301cdb1ed3debde5b6924ddb9d07d88b97e51d4828a25859146d366779d3525ef236675558733b73662371e9dd7930fcfaeb71215b1a6f06455b89e0b7013d1c7187c5f2585d759c6e5c49fd3fbd2"]) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) 23:13:18 executing program 3: gettid() r0 = syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000780)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@noextend='noextend'}, {@access_user='access=user'}, {@access_any='access=any'}, {@access_uid={'access'}}], [{@fowner_eq={'fowner'}}]}}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) [ 154.094345] 9pnet: p9_fd_create_tcp (7457): problem connecting socket to 127.0.0.1 [ 154.126590] 9pnet: p9_fd_create_tcp (7462): problem connecting socket to 127.0.0.1 23:13:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0xc0ed0000, 0x0) [ 154.244759] ================================================================== [ 154.252335] BUG: KASAN: use-after-free in tcp_ack+0x414f/0x4760 [ 154.258417] Read of size 4 at addr ffff88809491b06c by task syz-executor.1/7447 [ 154.265864] [ 154.266911] 9pnet: p9_fd_create_tcp (7481): problem connecting socket to 127.0.0.1 [ 154.267490] CPU: 0 PID: 7447 Comm: syz-executor.1 Not tainted 4.14.143 #0 [ 154.267502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.267505] Call Trace: [ 154.267510] [ 154.267524] dump_stack+0x138/0x197 [ 154.267541] ? tcp_ack+0x414f/0x4760 [ 154.303641] print_address_description.cold+0x7c/0x1dc [ 154.308928] ? tcp_ack+0x414f/0x4760 [ 154.312648] kasan_report.cold+0xa9/0x2af [ 154.316796] __asan_report_load4_noabort+0x14/0x20 [ 154.316807] tcp_ack+0x414f/0x4760 [ 154.316819] ? native_apic_msr_write+0x58/0x80 [ 154.316836] ? tcp_fastretrans_alert+0x2620/0x2620 [ 154.316845] ? save_trace+0x290/0x290 [ 154.316864] tcp_rcv_established+0x3e9/0x1650 [ 154.316872] ? rt6_check_expired+0xa5/0x160 [ 154.316879] ? tcp_data_queue+0x3730/0x3730 [ 154.316885] ? ip6_dst_check+0x16a/0x2c0 [ 154.316896] tcp_v6_do_rcv+0x417/0x1190 [ 154.316905] tcp_v6_rcv+0x2446/0x2ed0 [ 154.316914] ? save_trace+0x290/0x290 [ 154.316936] ip6_input_finish+0x300/0x15a0 [ 154.325472] ip6_input+0xd5/0x340 [ 154.325482] ? ip6_input_finish+0x15a0/0x15a0 [ 154.325489] ? ipv6_rcv+0x16aa/0x1d20 [ 154.325499] ? ip6_rcv_finish+0x7a0/0x7a0 [ 154.387695] ip6_rcv_finish+0x23f/0x7a0 [ 154.391700] ipv6_rcv+0xe4d/0x1d20 [ 154.395265] ? put_prev_task_stop+0x358/0x400 [ 154.399748] ? ip6_input+0x340/0x340 [ 154.403448] ? __lock_is_held+0xb6/0x140 [ 154.407492] ? check_preemption_disabled+0x3c/0x250 [ 154.412488] ? ip6_make_skb+0x410/0x410 [ 154.416441] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 154.421870] ? ip6_input+0x340/0x340 [ 154.425566] __netif_receive_skb_core+0x1eae/0x2ca0 [ 154.430563] ? trace_hardirqs_on+0x10/0x10 [ 154.434780] ? enqueue_to_backlog+0xcc0/0xcc0 [ 154.439270] ? process_backlog+0x43e/0x730 [ 154.443509] ? lock_acquire+0x16f/0x430 [ 154.447464] __netif_receive_skb+0x2c/0x1b0 [ 154.451784] ? __netif_receive_skb+0x2c/0x1b0 [ 154.456271] process_backlog+0x21f/0x730 [ 154.460334] ? mark_held_locks+0xb1/0x100 [ 154.464488] net_rx_action+0x490/0xf80 [ 154.468362] ? napi_complete_done+0x4f0/0x4f0 [ 154.472837] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 154.478269] __do_softirq+0x244/0x9a0 [ 154.482051] ? ip6_finish_output2+0x9c0/0x21b0 [ 154.486618] do_softirq_own_stack+0x2a/0x40 [ 154.490928] [ 154.493155] do_softirq.part.0+0x10e/0x160 [ 154.497369] __local_bh_enable_ip+0x154/0x1a0 [ 154.501870] ip6_finish_output2+0x9f3/0x21b0 [ 154.506264] ? ip6_forward_finish+0x480/0x480 [ 154.510739] ? __lock_is_held+0xb6/0x140 [ 154.514777] ? check_preemption_disabled+0x3c/0x250 [ 154.519775] ip6_finish_output+0x4f4/0xb50 [ 154.523989] ? ip6_finish_output+0x4f4/0xb50 [ 154.528379] ip6_output+0x20f/0x6d0 [ 154.531987] ? ip6_finish_output+0xb50/0xb50 [ 154.536377] ? __lock_is_held+0xb6/0x140 [ 154.540432] ? check_preemption_disabled+0x3c/0x250 [ 154.545428] ? ip6_fragment+0x32c0/0x32c0 [ 154.549555] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 154.554984] ip6_xmit+0xd53/0x1eb0 [ 154.558517] ? ip6_finish_output2+0x21b0/0x21b0 [ 154.563174] ? ip6_dst_check+0x116/0x2c0 [ 154.567233] ? save_trace+0x290/0x290 [ 154.571013] ? ip6_append_data+0x2f0/0x2f0 [ 154.575231] ? __lock_is_held+0xb6/0x140 [ 154.579271] ? check_preemption_disabled+0x3c/0x250 [ 154.584278] inet6_csk_xmit+0x286/0x4d0 [ 154.588246] ? inet6_csk_update_pmtu+0x140/0x140 [ 154.592981] ? tcp_md5_do_lookup+0x1d3/0x530 [ 154.597375] __tcp_transmit_skb+0x172c/0x2fe0 [ 154.602043] ? bictcp_cong_avoid+0xe50/0xe50 [ 154.606433] ? __tcp_select_window+0x6e0/0x6e0 [ 154.610996] ? kvm_clock_read+0x23/0x40 [ 154.614969] ? sched_clock_cpu+0x1b/0x1c0 [ 154.619108] ? tcp_small_queue_check+0x184/0x1e0 [ 154.623854] tcp_write_xmit+0x523/0x4960 [ 154.627908] ? iov_iter_advance+0x218/0xc60 [ 154.632215] tcp_push_one+0xc1/0xf0 [ 154.635822] tcp_sendmsg_locked+0x157c/0x3200 [ 154.640306] ? tcp_sendpage+0x60/0x60 [ 154.644091] ? trace_hardirqs_on_caller+0x400/0x590 [ 154.649085] ? trace_hardirqs_on+0xd/0x10 [ 154.653214] tcp_sendmsg+0x30/0x50 [ 154.656744] inet_sendmsg+0x122/0x500 [ 154.660533] ? inet_recvmsg+0x500/0x500 [ 154.664488] sock_sendmsg+0xce/0x110 [ 154.668180] SYSC_sendto+0x206/0x310 [ 154.671873] ? SYSC_connect+0x2d0/0x2d0 [ 154.675833] ? kasan_check_read+0x11/0x20 [ 154.679959] ? _copy_to_user+0x87/0xd0 [ 154.683834] ? put_timespec64+0xb4/0x100 [ 154.687962] ? nsecs_to_jiffies+0x30/0x30 [ 154.692102] ? SyS_clock_gettime+0xf8/0x180 [ 154.696502] SyS_sendto+0x40/0x50 [ 154.699936] ? SyS_getpeername+0x30/0x30 [ 154.703976] do_syscall_64+0x1e8/0x640 [ 154.707851] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 154.712694] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 154.717873] RIP: 0033:0x4598e9 [ 154.721070] RSP: 002b:00007f0965fb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 154.728852] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 154.736112] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 000000000000000a [ 154.743361] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 154.750622] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0965fb26d4 [ 154.757878] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 154.765204] [ 154.766836] Allocated by task 7444: [ 154.770482] save_stack_trace+0x16/0x20 [ 154.774477] save_stack+0x45/0xd0 [ 154.777918] kasan_kmalloc+0xce/0xf0 [ 154.781612] kasan_slab_alloc+0xf/0x20 [ 154.785478] kmem_cache_alloc_node+0x144/0x780 [ 154.790043] __alloc_skb+0x9c/0x500 [ 154.793653] sk_stream_alloc_skb+0xb3/0x780 [ 154.797953] tcp_sendmsg_locked+0xf61/0x3200 [ 154.802337] tcp_sendmsg+0x30/0x50 [ 154.805857] inet_sendmsg+0x122/0x500 [ 154.809651] sock_sendmsg+0xce/0x110 [ 154.813344] SYSC_sendto+0x206/0x310 [ 154.817037] SyS_sendto+0x40/0x50 [ 154.820470] do_syscall_64+0x1e8/0x640 [ 154.824336] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 154.829498] [ 154.831105] Freed by task 7444: [ 154.834364] save_stack_trace+0x16/0x20 [ 154.838327] save_stack+0x45/0xd0 [ 154.841758] kasan_slab_free+0x75/0xc0 [ 154.845625] kmem_cache_free+0x83/0x2b0 [ 154.849589] kfree_skbmem+0x8d/0x120 [ 154.853287] __kfree_skb+0x1e/0x30 [ 154.856809] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 154.861909] tcp_sendmsg_locked+0x1ced/0x3200 [ 154.866385] tcp_sendmsg+0x30/0x50 [ 154.869923] inet_sendmsg+0x122/0x500 [ 154.873710] sock_sendmsg+0xce/0x110 [ 154.877408] SYSC_sendto+0x206/0x310 [ 154.881104] SyS_sendto+0x40/0x50 [ 154.884538] do_syscall_64+0x1e8/0x640 [ 154.888408] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 154.893577] [ 154.895186] The buggy address belongs to the object at ffff88809491b040 [ 154.895186] which belongs to the cache skbuff_fclone_cache of size 472 [ 154.908659] The buggy address is located 44 bytes inside of [ 154.908659] 472-byte region [ffff88809491b040, ffff88809491b218) [ 154.920436] The buggy address belongs to the page: [ 154.925372] page:ffffea00025246c0 count:1 mapcount:0 mapping:ffff88809491b040 index:0x0 [ 154.933497] flags: 0x1fffc0000000100(slab) [ 154.937713] raw: 01fffc0000000100 ffff88809491b040 0000000000000000 0000000100000006 [ 154.945587] raw: ffffea00025a6b20 ffffea0002a03ee0 ffff8880a9e19a80 0000000000000000 [ 154.953445] page dumped because: kasan: bad access detected [ 154.959132] [ 154.960739] Memory state around the buggy address: [ 154.965655] ffff88809491af00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 154.973084] ffff88809491af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 154.980423] >ffff88809491b000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 154.987759] ^ [ 154.994489] ffff88809491b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.001843] ffff88809491b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 155.009186] ================================================================== [ 155.016523] Disabling lock debugging due to kernel taint [ 155.021996] Kernel panic - not syncing: panic_on_warn set ... [ 155.021996] [ 155.029366] CPU: 0 PID: 7447 Comm: syz-executor.1 Tainted: G B 4.14.143 #0 [ 155.037503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.046927] Call Trace: [ 155.049496] [ 155.051628] dump_stack+0x138/0x197 [ 155.055238] ? tcp_ack+0x414f/0x4760 [ 155.058936] panic+0x1f2/0x426 [ 155.062122] ? add_taint.cold+0x16/0x16 [ 155.066082] kasan_end_report+0x47/0x4f [ 155.070038] kasan_report.cold+0x130/0x2af [ 155.074262] __asan_report_load4_noabort+0x14/0x20 [ 155.079172] tcp_ack+0x414f/0x4760 [ 155.082722] ? native_apic_msr_write+0x58/0x80 [ 155.087284] ? tcp_fastretrans_alert+0x2620/0x2620 [ 155.092193] ? save_trace+0x290/0x290 [ 155.095985] tcp_rcv_established+0x3e9/0x1650 [ 155.100459] ? rt6_check_expired+0xa5/0x160 [ 155.104759] ? tcp_data_queue+0x3730/0x3730 [ 155.109059] ? ip6_dst_check+0x16a/0x2c0 [ 155.113103] tcp_v6_do_rcv+0x417/0x1190 [ 155.117059] tcp_v6_rcv+0x2446/0x2ed0 [ 155.120838] ? save_trace+0x290/0x290 [ 155.124620] ip6_input_finish+0x300/0x15a0 [ 155.128835] ip6_input+0xd5/0x340 [ 155.132339] ? ip6_input_finish+0x15a0/0x15a0 [ 155.136841] ? ipv6_rcv+0x16aa/0x1d20 [ 155.140647] ? ip6_rcv_finish+0x7a0/0x7a0 [ 155.144806] ip6_rcv_finish+0x23f/0x7a0 [ 155.148787] ipv6_rcv+0xe4d/0x1d20 [ 155.152331] ? put_prev_task_stop+0x358/0x400 [ 155.156893] ? ip6_input+0x340/0x340 [ 155.160585] ? __lock_is_held+0xb6/0x140 [ 155.164653] ? check_preemption_disabled+0x3c/0x250 [ 155.169647] ? ip6_make_skb+0x410/0x410 [ 155.173608] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 155.179035] ? ip6_input+0x340/0x340 [ 155.182740] __netif_receive_skb_core+0x1eae/0x2ca0 [ 155.187821] ? trace_hardirqs_on+0x10/0x10 [ 155.192037] ? enqueue_to_backlog+0xcc0/0xcc0 [ 155.196509] ? process_backlog+0x43e/0x730 [ 155.200729] ? lock_acquire+0x16f/0x430 [ 155.204700] __netif_receive_skb+0x2c/0x1b0 [ 155.208999] ? __netif_receive_skb+0x2c/0x1b0 [ 155.213490] process_backlog+0x21f/0x730 [ 155.217531] ? mark_held_locks+0xb1/0x100 [ 155.222180] net_rx_action+0x490/0xf80 [ 155.226047] ? napi_complete_done+0x4f0/0x4f0 [ 155.230520] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 155.235948] __do_softirq+0x244/0x9a0 [ 155.239730] ? ip6_finish_output2+0x9c0/0x21b0 [ 155.244299] do_softirq_own_stack+0x2a/0x40 [ 155.248610] [ 155.250825] do_softirq.part.0+0x10e/0x160 [ 155.255039] __local_bh_enable_ip+0x154/0x1a0 [ 155.259522] ip6_finish_output2+0x9f3/0x21b0 [ 155.263910] ? ip6_forward_finish+0x480/0x480 [ 155.268384] ? __lock_is_held+0xb6/0x140 [ 155.272424] ? check_preemption_disabled+0x3c/0x250 [ 155.277424] ip6_finish_output+0x4f4/0xb50 [ 155.281640] ? ip6_finish_output+0x4f4/0xb50 [ 155.286032] ip6_output+0x20f/0x6d0 [ 155.289637] ? ip6_finish_output+0xb50/0xb50 [ 155.294024] ? __lock_is_held+0xb6/0x140 [ 155.298076] ? check_preemption_disabled+0x3c/0x250 [ 155.303083] ? ip6_fragment+0x32c0/0x32c0 [ 155.307223] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 155.312653] ip6_xmit+0xd53/0x1eb0 [ 155.316184] ? ip6_finish_output2+0x21b0/0x21b0 [ 155.320830] ? ip6_dst_check+0x116/0x2c0 [ 155.324869] ? save_trace+0x290/0x290 [ 155.328647] ? ip6_append_data+0x2f0/0x2f0 [ 155.332858] ? __lock_is_held+0xb6/0x140 [ 155.336901] ? check_preemption_disabled+0x3c/0x250 [ 155.341898] inet6_csk_xmit+0x286/0x4d0 [ 155.345854] ? inet6_csk_update_pmtu+0x140/0x140 [ 155.350589] ? tcp_md5_do_lookup+0x1d3/0x530 [ 155.354991] __tcp_transmit_skb+0x172c/0x2fe0 [ 155.359468] ? bictcp_cong_avoid+0xe50/0xe50 [ 155.363857] ? __tcp_select_window+0x6e0/0x6e0 [ 155.368442] ? kvm_clock_read+0x23/0x40 [ 155.372399] ? sched_clock_cpu+0x1b/0x1c0 [ 155.376528] ? tcp_small_queue_check+0x184/0x1e0 [ 155.381277] tcp_write_xmit+0x523/0x4960 [ 155.385321] ? iov_iter_advance+0x218/0xc60 [ 155.389629] tcp_push_one+0xc1/0xf0 [ 155.393328] tcp_sendmsg_locked+0x157c/0x3200 [ 155.397823] ? tcp_sendpage+0x60/0x60 [ 155.401625] ? trace_hardirqs_on_caller+0x400/0x590 [ 155.406651] ? trace_hardirqs_on+0xd/0x10 [ 155.410789] tcp_sendmsg+0x30/0x50 [ 155.414403] inet_sendmsg+0x122/0x500 [ 155.418188] ? inet_recvmsg+0x500/0x500 [ 155.422146] sock_sendmsg+0xce/0x110 [ 155.425838] SYSC_sendto+0x206/0x310 [ 155.429540] ? SYSC_connect+0x2d0/0x2d0 [ 155.433504] ? kasan_check_read+0x11/0x20 [ 155.437630] ? _copy_to_user+0x87/0xd0 [ 155.441511] ? put_timespec64+0xb4/0x100 [ 155.445561] ? nsecs_to_jiffies+0x30/0x30 [ 155.449689] ? SyS_clock_gettime+0xf8/0x180 [ 155.453991] SyS_sendto+0x40/0x50 [ 155.457426] ? SyS_getpeername+0x30/0x30 [ 155.461476] do_syscall_64+0x1e8/0x640 [ 155.465340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 155.470165] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 155.475335] RIP: 0033:0x4598e9 [ 155.478505] RSP: 002b:00007f0965fb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 155.486190] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 155.493438] RDX: 00000000fffffdda RSI: 00000000200000c0 RDI: 000000000000000a [ 155.500687] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 155.507937] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0965fb26d4 [ 155.515193] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 155.523969] Kernel Offset: disabled [ 155.527606] Rebooting in 86400 seconds..