[ 54.027241] audit: type=1800 audit(1544843981.065:27): pid=6360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 54.046866] audit: type=1800 audit(1544843981.065:28): pid=6360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.756976] audit: type=1800 audit(1544843982.805:29): pid=6360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.776478] audit: type=1800 audit(1544843982.805:30): pid=6360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2018/12/15 03:19:55 fuzzer started 2018/12/15 03:20:00 dialing manager at 10.128.0.26:40477 syzkaller login: [ 73.362933] ld (6519) used greatest stack depth: 53688 bytes left 2018/12/15 03:20:00 syscalls: 1 2018/12/15 03:20:00 code coverage: enabled 2018/12/15 03:20:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/15 03:20:00 setuid sandbox: enabled 2018/12/15 03:20:00 namespace sandbox: enabled 2018/12/15 03:20:00 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/15 03:20:00 fault injection: enabled 2018/12/15 03:20:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/15 03:20:00 net packet injection: enabled 2018/12/15 03:20:00 net device setup: enabled 03:22:58 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 252.597305] IPVS: ftp: loaded support on port[0] = 21 [ 254.172775] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.179885] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.188582] device bridge_slave_0 entered promiscuous mode [ 254.281307] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.288134] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.296867] device bridge_slave_1 entered promiscuous mode [ 254.389521] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.479029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.759904] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.854462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.941551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.948729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.041146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.048561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.329435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 255.338217] team0: Port device team_slave_0 added [ 255.429832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 255.438627] team0: Port device team_slave_1 added [ 255.533914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.632991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.727719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.735507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.745489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.839899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.847784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.858155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 03:23:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)=@newpolicy={0xb8, 0x13, 0x401, 0x0, 0x0, {{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 256.879122] IPVS: ftp: loaded support on port[0] = 21 [ 257.271307] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.277949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.285221] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.291899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.301441] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.308092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.387932] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.394568] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.403128] device bridge_slave_0 entered promiscuous mode [ 259.542063] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.548624] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.557104] device bridge_slave_1 entered promiscuous mode [ 259.734078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.866950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 260.258918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.386748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.038913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.048286] team0: Port device team_slave_0 added [ 261.208393] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.217924] team0: Port device team_slave_1 added [ 261.391033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.399001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.408131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:23:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000a0001001f000000aabb0000"], 0x1}}, 0x0) [ 261.586709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.772145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.780785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.790184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.963526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.971288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.980762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.238234] IPVS: ftp: loaded support on port[0] = 21 [ 263.981062] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.987699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.994901] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.001455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.010792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.017481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.095837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.690821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.157306] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.163996] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.172550] device bridge_slave_0 entered promiscuous mode [ 265.350188] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.356856] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.365450] device bridge_slave_1 entered promiscuous mode [ 265.406648] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.413161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.421346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.528966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.642183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.122858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.149145] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.268212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.436917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.444078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.651902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.658960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.222415] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.231208] team0: Port device team_slave_0 added [ 267.371201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.380051] team0: Port device team_slave_1 added [ 267.570520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.577621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.586923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.804828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.812555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.821942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.976500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.984444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.993906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.101454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.109307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.118823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.021109] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.027729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.034957] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.041514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.051747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.059667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:23:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x80000001) 03:23:17 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:23:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @broadcast, [{}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 271.101038] IPVS: ftp: loaded support on port[0] = 21 03:23:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) dup3(r1, r2, 0x0) [ 271.553353] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:23:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0xfffffd7a) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x400280) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x4, @local, 0x7ff}}, [0x2, 0x7, 0x2, 0x10001, 0x200, 0x3, 0x7, 0x0, 0x5, 0x8, 0x69d, 0x5, 0x6, 0x5, 0xffffffffffff0001]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x7, 0xffff, 0x80}, 0x10) 03:23:19 executing program 0: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) personality(0xe10000b) r0 = getpid() r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x10400) getdents64(r1, &(0x7f0000000140)=""/65, 0x41) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x100000001) ptrace(0x10, r0) ptrace(0x8, r0) [ 272.224003] 8021q: adding VLAN 0 to HW filter on device bond0 03:23:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x61) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x8}}, 0x18) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8013, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c832, 0xffffffffffffffff, 0x0) [ 273.058919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:23:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000000101ffff00000000ff000000000000000800150000000000080008004104bc0c"], 0x24}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x105081, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @multicast2}}) r3 = accept4(r2, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) recvfrom$packet(r3, &(0x7f0000000040)=""/40, 0x28, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x80000, 0x0) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) r5 = dup3(r0, r3, 0x80000) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000080)=0x1) 03:23:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x190) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 274.046400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.052761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.060922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:23:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) [ 274.836711] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.844584] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.851148] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.859520] device bridge_slave_0 entered promiscuous mode [ 275.088172] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.094821] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.103265] device bridge_slave_1 entered promiscuous mode [ 275.335594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.498803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.050299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.212197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.348918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.358182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.995630] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.004438] team0: Port device team_slave_0 added [ 277.202381] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.211138] team0: Port device team_slave_1 added [ 277.407887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.415031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.424053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.635631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.642686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.651831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.841647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.849329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.858950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.004599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.012458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.021795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.167206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.928036] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 03:23:26 executing program 1: socket$netlink(0x10, 0x3, 0x11) [ 279.618120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.624562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.632502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.925889] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.932514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.939705] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.946386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.955622] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.226344] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.652559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:23:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)) [ 284.848404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.031307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.215287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.221838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.230386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.473132] 8021q: adding VLAN 0 to HW filter on device team0 03:23:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x80000001) 03:23:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x10500) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x420400, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x4, r2, 0x1}) ioprio_get$pid(0x1, 0x0) 03:23:33 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000804}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x400, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) bind$tipc(r0, &(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x1}}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x7, 0x1, 0x599, 0x1000, 0x1a, 0x9, 0x64, r2}, &(0x7f0000000280)=0x20) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f00000002c0)="cdbd808bce924583fc5b7721e6d2f969853588f1e4ea3960a71f49a6f812a54ab6f25d386da67c9e715370fc890e65182464acd14265555131bec8570c1f0ba604e692310f2d1ea87df0793cd4628fe5eccc5502472f85a46c8f3a70791e38b135d8206fbb74fce2b4f987dccad99f217d744b4abffbdf0ab0f27a848d2ae4f9bf787004d132e82f521890ee554432bf1dc192026d4824f89f778b3fa3a89df3c132974a46a9cf91e2158be1d18df56b67d20308f9c68771f6671b", 0xbb) fstatfs(r0, &(0x7f0000000380)=""/135) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000004c0)=0x78) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000580)={[], 0x8, 0x6, 0x3ff, 0x5, 0x9, r3}) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000600)) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000680)='\x00', &(0x7f00000006c0)='nat\x00'], &(0x7f00000008c0)=[&(0x7f0000000740)='nat\x00', &(0x7f0000000780)="5d24267dec73797374656d6c6f00", &(0x7f00000007c0)='udp:syz2\x00', &(0x7f0000000800)='TIPC\x00', &(0x7f0000000840)='nat\x00', &(0x7f0000000880)='cpusetmime_typecpuset\x00']) sync_file_range(r0, 0x2, 0x7fff, 0x5) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r1, 0x700, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) r4 = syz_open_dev$cec(&(0x7f0000000a00)='/dev/cec#\x00', 0x1, 0x2) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r4, 0x80000000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000a40)={0x3, "0561e2"}, 0x4) setsockopt(r4, 0x0, 0x68d5, &(0x7f0000000a80)="0cdb713cdca78b816a7d24a13801cd4c213256b955cb71b75b510de75a659f037973cbfe3ae0f58cfa283bd62e547695e7a0e14773084be5607efc71a13359a75ff2c1cbeebf80d07f9bd7a6faf947f3cbd73c9588575d163c81d17af3dcc2ec69c6c56d886868de7506da316169033c07b6a7f8a2cd735f2ce7", 0x7a) recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000b00)=@ipx, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000b80)=""/83, 0x53}, {&(0x7f0000000c00)=""/201, 0xc9}, {&(0x7f0000000d00)=""/68, 0x44}, {&(0x7f0000000d80)=""/4096, 0x1000}], 0x4, &(0x7f0000001dc0)=""/99, 0x63}, 0x1ff}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001e40)=""/21, 0x15}, {&(0x7f0000001e80)=""/98, 0x62}, {&(0x7f0000001f00)=""/193, 0xc1}], 0x3, &(0x7f0000002040)=""/146, 0x92}, 0x1}, {{&(0x7f0000002100)=@ax25, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002180)=""/54, 0x36}], 0x1, &(0x7f0000002200)=""/250, 0xfa}, 0x1ff}, {{&(0x7f0000002300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002380)=""/114, 0x72}, {&(0x7f0000002400)=""/242, 0xf2}, {&(0x7f0000002500)=""/66, 0x42}, {&(0x7f0000002580)=""/224, 0xe0}, {&(0x7f0000002680)=""/225, 0xe1}, {&(0x7f0000002780)=""/46, 0x2e}], 0x6}, 0x2a568}, {{&(0x7f0000002840)=@nfc, 0x80, &(0x7f0000003cc0)=[{&(0x7f00000028c0)=""/45, 0x2d}, {&(0x7f0000002900)=""/64, 0x40}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/64, 0x40}, {&(0x7f0000003980)=""/60, 0x3c}, {&(0x7f00000039c0)=""/232, 0xe8}, {&(0x7f0000003ac0)}, {&(0x7f0000003b00)=""/192, 0xc0}, {&(0x7f0000003bc0)=""/198, 0xc6}], 0x9, &(0x7f0000003d80)=""/109, 0x6d}, 0x1}, {{&(0x7f0000003e00)=@nfc, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003e80)=""/34, 0x22}], 0x1, &(0x7f0000003f00)=""/136, 0x88}, 0x2}, {{&(0x7f0000003fc0)=@generic, 0x80, &(0x7f0000004180)=[{&(0x7f0000004040)=""/178, 0xb2}, {&(0x7f0000004100)=""/93, 0x5d}], 0x2}}, {{&(0x7f00000041c0)=@xdp, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004240)=""/146, 0x92}, {&(0x7f0000004300)=""/82, 0x52}, {&(0x7f0000004380)=""/99, 0x63}, {&(0x7f0000004400)=""/122, 0x7a}, {&(0x7f0000004480)=""/39, 0x27}, {&(0x7f00000044c0)=""/105, 0x69}, {&(0x7f0000004540)=""/116, 0x74}, {&(0x7f00000045c0)=""/203, 0xcb}], 0x8, &(0x7f0000004740)=""/13, 0xd}, 0x10000}], 0x8, 0x100, 0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000004980)) r6 = msgget(0x0, 0x2) msgrcv(r6, &(0x7f00000049c0)={0x0, ""/220}, 0xe4, 0x1, 0x3800) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000004ac0), &(0x7f0000004b00)=0x18) write$P9_RCREATE(r4, &(0x7f0000004b40)={0x18, 0x73, 0x1, {{0x20, 0x2, 0x7}, 0x9f9}}, 0x18) sendmsg$alg(r5, &(0x7f0000005140)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004b80)="3f5c1d4e7d7e6091fd2ff4ed089ed3e2f2e197fe", 0x14}, {&(0x7f0000004bc0)="d6fd", 0x2}, {&(0x7f0000004c00)="c75e14376066d227769c7628a527d1d18a4dd9380a2c9ef08438baeb768891a23e14f3d86a99aaaeb1317a306b8595a8232ba2a4f327e82402078aecbfb89fd7e951a314b2f074e7d49bb71c2acfff9308880a2867c7b1b2d92acb80e8270c21388031feab4fa2107fda229a1cfc273594", 0x71}, {&(0x7f0000004c80)="c8e15863ce2930b43b9c1ac25a09b686faa843dbd8b7e1aef18b5a0925768eb9e91d84372616312dc202c11a5ba133d0fd0b3d5d55651195d891aab75671cb8864ca46d795", 0x45}, {&(0x7f0000004d00)="f87dd92b7bece5e7ffdd561bbdc66f539fa77332a542d00b8fc2565b89e6c1fed0cde3e3c70dd13323e0857eac53483a2b3d45ef66791d387761b04d7a47cbdbd6bbfce249c61836fd1c86b2775c849e09cffef1d8cdc0eb97224759d209ba085a1ad31e733ee76b0e457a8a27e95356e607c635b9b88809e598f3df7a91", 0x7e}, {&(0x7f0000004d80)="1b7737096631b38409bbca58fc36f4e34f1e08a3fb60a27f678627a4eb3bef15588967d4f134b3b4c1074a45165ad56953f65cf17e40ff9d71192390ed9a87c04b0da0dee970c891ebaa4e44575cf0326a6cfcde8f46b4efc159ff8e93ff3eef143c1881", 0x64}], 0x6, &(0x7f0000004e80)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x90, 0x117, 0x2, 0x77, "e6d59494f800afa64312da813aa4a72af36338de94a766194ef381b7e16086d6faa681ee27624242fe31d70621aea5aeeb30d776f9df488b4543a078da89aa88a5f5d684c9214329c4536d591362f8e014f4e49f8b831f864470e8eb9ec4b5174d3dea32a0af1287b44294c332c76d659082f37f05ecf4"}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x110, 0x117, 0x2, 0xf9, "e074b3f226323287be912d5c9725295879fe81ccc76602e7715dda239e1c580880d5dd4924951c08c0875bd23305bfc0e667b833c009528ffdc31b14e117e62913b5ad2a3fdf53b28c82ff02d15efaf53470e557ab99471fcb540b1d060c56f431cb818d63f07a10ad55ce431ba8d241554e81a4f8a464a82e9a46af2a0eeea745a08c75cdad0fb0ff10954383acbcbd9ef717d33fe39a112f8065acf67e61d93bcfd1a901bfec0b34437fa8bd54fc23e1e0b12d7b976a3e1af9e0e0c8927cb7cb2479e9c1947d176ea17770637a9ba30629d8c6d390067f988ed6e846ebbe1a4f52e07d496ad25ab597d1efe16977f030033325e910f7cad0"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x8d, "83415c477e6ce32cdde270f4c0ed46e71507b8b03311da6787d56b19bff21bba4329175061b828b5f959183a5146ed1446401cce7f1d0cf9dc0203b099b327a3cbe251ab62067e236efbeb049c529d19398559ddd976d655e9d92430afecf8ee3c448c27995df6f78121848dfe97fc35126dab4568a98bc3276bc6dae551ae24235f2a8b4d1ad536c48297567c"}, @op={0x18, 0x117, 0x3, 0x1}], 0x2c0, 0x40400c0}, 0x1) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000005180)={0x2, {0x8001, 0x8, 0x2968, 0x900000}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000051c0)={0xffffffffffffffff}, 0x13f, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000005240)={0x7, 0x8, 0xfa00, {r7, 0xff}}, 0x10) fanotify_init(0x1, 0x101402) 03:23:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:23:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000002f00050100000000000000000a000000f4279c8d7776aaf7b8e6e672fe2cb235f7e1e65290d757820bbe7012d1004f1545681478d9afc5a6f661a57dbbd2f37400389f992465be39462bb3888caf01ec37b52ef34646bf53515fe890d8a95b4402ea3001b7724826e96ac1e64d3169caf29305640610aa02e5a37a2439dd274caea810"], 0x14}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40101, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 03:23:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40200, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x91, 0xfffffffffffffff8, 0x3, "8ccf6071bd4a4e9748d5040f9eebbb265681002a7f07d7b7200be557a86fbaff4622dd15b5ed136f75fd0a098f3eb80ede4e3bd1ea57992e8ee0628c0ca4dfeb49ad461249f7eaca94137baa5940b162787967c627fa66acfe72e5d55b443f430d618189f5e9fc93c1e79bf19f039e9546b407d91c05b76e7485b27bbb120e0981d00b8882a1a844c8abadfd6cce82c8dc"}) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x80000001, 0x81, 0xffffffff, 0x40, 0x2, 0x3e, 0x10001, 0x23, 0x40, 0x3a, 0x4, 0x11b, 0x38, 0x2, 0x4, 0x10001, 0x1f}, [{0x6, 0x56b, 0x6, 0xa90, 0x7f, 0x8, 0x45f3, 0x7}], "bd313860c06f232e7edb997dcd71881bb5877f082ef95ea683fdb2402f309452cff001ac9168c46e53e03ba3c23850c044a332f00b751055ff52cc70df8cc82341d03243ef6f4cef2bec8a6a058cd09c3a3798572162015d9985e89e7c8f509f3fd6b05d47e339bed61b2d3504bf1029e7ecd49ca5", [[]]}, 0x1ed) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x1000, {{0x2, 0x4e23, @local}}, 0x0, 0x9, [{{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e23, @rand_addr=0x3}}, {{0x2, 0x4e21, @rand_addr=0x4}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e24, @broadcast}}]}, 0x510) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000940)={@broadcast, @broadcast, 0x0}, &(0x7f0000000980)=0xc) fstat(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@loopback, @in6=@mcast1, 0x4e20, 0x5, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x2e, r2, r3}, {0x9, 0x1, 0x1, 0x2, 0x2, 0xd7ac, 0x9, 0x10000}, {0x3f, 0x6, 0x0, 0x46b}, 0x5, 0x6e6bb6, 0x1, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d4}, 0x2, @in=@multicast2, 0x3504, 0x1, 0x3, 0x9, 0x7, 0x3f, 0x81}}, 0xe8) recvfrom$inet(r0, &(0x7f0000000b40)=""/88, 0x58, 0x10020, &(0x7f0000000bc0)={0x2, 0x4e24, @multicast1}, 0x10) inotify_add_watch(r0, &(0x7f0000000c00)='./file0\x00', 0xc10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000c40)={@loopback, @dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x7, [@loopback, @empty, @rand_addr=0x4, @broadcast, @local, @local, @multicast1]}, 0x2c) r4 = syz_open_dev$adsp(&(0x7f0000000c80)='/dev/adsp#\x00', 0x7, 0x200801) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000d40)={0xe50, {{0x2, 0x4e24, @broadcast}}, 0x0, 0x6, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x400}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e23, @loopback}}]}, 0x390) r5 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001100)=r5) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000001140)=0x6, 0x8) statx(r4, &(0x7f0000001180)='./file0\x00', 0x800, 0x7ff, &(0x7f00000011c0)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000012c0)=0x7ec, &(0x7f0000001300)=0x2) r6 = syz_open_dev$swradio(&(0x7f0000001340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_COMMAND_Q(r6, 0x2270, &(0x7f0000001380)) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001400)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001500)={&(0x7f00000013c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x44, r7, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x71}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x13b}]}, 0x44}}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001540)=""/154) setxattr$trusted_overlay_origin(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='trusted.overlay.origin\x00', &(0x7f0000001680)='y\x00', 0x2, 0x2) sendmsg$can_raw(r4, &(0x7f00000017c0)={&(0x7f00000016c0)={0x1d, r2}, 0x10, &(0x7f0000001780)={&(0x7f0000001700)=@canfd={{0x4, 0x6, 0x40, 0x200}, 0x5, 0x1, 0x0, 0x0, "48504088f25a508df00b81da318bccf15d9866cdec5b4116a938ce88d1646fb6a6130d5f987e4ef21df3e9854dfb001a1927f43be182407cef23f910d6aa2f07"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001800)=0x3, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.redirect\x00', &(0x7f00000018c0)='./file0\x00', 0x8, 0x2) 03:23:34 executing program 3: 03:23:34 executing program 1: r0 = socket$kcm(0x10, 0x400002000000003, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e000000130081c5e4130cecdb4cb9040a485e433c0000000008977b938ef9000600b0ebb06ac40006000300f9ff", 0x2e}], 0x1}, 0x0) 03:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42c00) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:23:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/dlm_plock\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_genetlink_get_family_id$fou(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 03:23:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={"626f6e64300000000d000000000500", @ifru_names='bond_slave_1\x00'}) [ 287.234350] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 287.343281] bond0: Releasing backup interface bond_slave_1 [ 287.390560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.433249] bond0: Error: Device is in use and cannot be enslaved [ 287.451498] bond0: Releasing backup interface bond_slave_1 03:23:34 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000280)={0x23, 0x6f, 0x0, {0x2, [{0x40, 0x4, 0x8}, {0x9, 0x4, 0x6}]}}, 0x23) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)="627472667302", 0xc0ed0000, 0x0) 03:23:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x4, 0x32, 0xffffffffffffffff, 0x0) select(0x0, 0x0, &(0x7f0000007740)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f00000077c0)) [ 287.678737] IPVS: ftp: loaded support on port[0] = 21 [ 287.749759] hrtimer: interrupt took 31499 ns [ 287.828357] IPVS: ftp: loaded support on port[0] = 21 [ 289.377516] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.384207] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.392647] device bridge_slave_0 entered promiscuous mode [ 289.409057] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.415660] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.424053] device bridge_slave_0 entered promiscuous mode [ 289.480356] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.486967] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.495445] device bridge_slave_1 entered promiscuous mode [ 289.509206] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.515822] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.524380] device bridge_slave_1 entered promiscuous mode [ 289.580315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.607941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.665976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.690684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.929660] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.952724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.019359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.040650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.439368] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.448088] team0: Port device team_slave_0 added [ 290.462699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.471305] team0: Port device team_slave_0 added [ 290.532455] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.541111] team0: Port device team_slave_1 added [ 290.555655] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.564544] team0: Port device team_slave_1 added [ 290.629533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.636617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.645861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.658816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.665947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.675114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.739347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.746506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.755796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.772543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.782607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.792698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.846022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.853750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.863061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.879237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.888711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.898343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.966368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.975835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.985192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.003235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.010936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.020280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.950276] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.957034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.964311] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.970862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.980170] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.993007] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.999585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.006922] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.013575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.023688] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 292.491829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.500036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.529990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.626541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.918402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.011944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.260359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.268347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.276675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.371918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.378409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.386762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.608001] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.725309] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.807606] Unknown ioctl -1069018509 [ 298.818198] Unknown ioctl 35301 03:23:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000d40)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:23:45 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) r1 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) close(r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) write$cgroup_type(r4, &(0x7f0000001900)="746808066164656400", 0xfdef) 03:23:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d1761238571") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500", 0xffffffffffffffff, 0x7400000000000000}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) socket$xdp(0x2c, 0x3, 0x0) 03:23:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10100}, 0xc) 03:23:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11011, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 03:23:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r1, 0x0) [ 298.866728] Unknown ioctl -1069018509 [ 298.870926] Unknown ioctl 35301 03:23:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000340), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f517363ba84fc8e3da95f5fe0012ff00000007", 0x27) 03:23:46 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 03:23:46 executing program 0: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getegid() r0 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff69a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x7fffbffc) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x153602) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x200, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/181, 0xb5}], 0x6, &(0x7f00000009c0)=[{&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000000780)=""/162, 0xa2}, {&(0x7f0000000840)=""/95, 0x5f}, {&(0x7f00000008c0)=""/225, 0xe1}], 0x4, 0x0) 03:23:46 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) 03:23:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x400) r1 = dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x67f}) 03:23:46 executing program 5: 03:23:46 executing program 1: 03:23:46 executing program 4: 03:23:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x14a) 03:23:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d17612385718070") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500", 0xffffffffffffffff, 0x7400000000000000}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) socket$xdp(0x2c, 0x3, 0x0) 03:23:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x80010000000006) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:23:46 executing program 5: 03:23:46 executing program 1: 03:23:46 executing program 4: 03:23:47 executing program 0: 03:23:47 executing program 2: 03:23:47 executing program 3: 03:23:47 executing program 1: 03:23:47 executing program 4: 03:23:47 executing program 5: 03:23:47 executing program 5: 03:23:47 executing program 3: 03:23:47 executing program 2: 03:23:47 executing program 1: 03:23:47 executing program 4: 03:23:47 executing program 0: 03:23:47 executing program 5: 03:23:47 executing program 1: 03:23:47 executing program 2: 03:23:47 executing program 4: 03:23:47 executing program 3: 03:23:47 executing program 0: 03:23:48 executing program 1: 03:23:48 executing program 2: 03:23:48 executing program 0: 03:23:48 executing program 4: r0 = socket(0x2, 0x80001, 0x0) getpid() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"626f6e64300000f700"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"626f6e6430000000000000000100", 0xffb}) 03:23:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000300)='./file1\x00') 03:23:48 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0x0) 03:23:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x8) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) gettid() 03:23:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xc7) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:23:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800080000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) close(r0) 03:23:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001006ffff0000000f0000ccab17e30000"], 0x14}}, 0x0) 03:23:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:23:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000cc0)=[{&(0x7f0000000b80)="90d4ae9c83399d602ccee29b14cd62ae90ac76c3f3526061cbb203f02300091779403dcaec47c54894de4193b36efcaeb67e55767f7b90af19ecc414228df77feb1c2e90bd757fa248a3a22d555e3d658d2d2013b0f17e1ee0b4d1f07dcfd3bdc6b4feee1efe4d7ba58c3b804e32085bbe25a5bf8bc8f8f7a87c62f4144900e86f98cdd8aa142e07b5597d7d41ef3b601eea98c6fe29b3d2d9199d6674ffd3fa082e15aa2df35c71ad05bf447ad7a99677eb04eaca0b19e2177fcf", 0xbb}, {0x0}, {0x0}], 0x3, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:23:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r1, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xff35) 03:23:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r0, 0x100}], 0x1, 0x0, &(0x7f0000000180), 0x8) [ 302.313198] device bond0 entered promiscuous mode [ 302.318197] device bond_slave_0 entered promiscuous mode [ 302.324224] device bond_slave_1 entered promiscuous mode [ 302.334148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.416943] device bond0 left promiscuous mode [ 302.421811] device bond_slave_0 left promiscuous mode [ 302.427466] device bond_slave_1 left promiscuous mode 03:23:49 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 03:23:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, 0x0, 0x0, 0x4000000004) dup2(r0, r1) 03:23:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3", 0xa3, 0xfffffffffffffffe, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000880)="c5", 0x1, 0x0, 0x0, 0x0) 03:23:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 03:23:49 executing program 0: clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, "fa9400"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 03:23:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000cc0)=[{&(0x7f0000000a80)}, {0x0}], 0x2, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 03:23:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x400, @remote, 0x2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 302.783605] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 302.810370] binder: 8388:8393 ioctl c018620c 20000080 returned -1 03:23:49 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140), 0x10) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x8001}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:23:49 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xba7567b50095a01c, @raw_data="bc89a1ed5b7afe5275f81df9bb193873cbc0eb8dae45bd8a08723e133872b2caaabab7a55f422daf967157031dd4679d1041e987ada578d6840771ed839e974ff623583b34c2f63236eba95ecdc6668e77fc8ea93ea1a37871d890437a8588609fd2c79db2d6622296bad7e0a9174909e06620515bf4909dc29b08b58f7dd9908b63d253489680f74107a7ecd1280b9b8ac1c6d762d4a10f5b45d66677e079982bbf1a05d23f52fb37e41550c41b87b5a910467eea1c327237f0a9b8fd0794ad4bdae1474c722c1c"}}) 03:23:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000022009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x61, 0x0, &(0x7f0000000080)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80248a2ac141417e0000001e1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e60597be8e1d504832c8182e40b2572d6ac0963e03f3a02f8eb", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0x3, &(0x7f0000000140)=@raw=[@map={0x18, 0x7}, @ldst={0x1, 0x3, 0x0, 0x5, 0x4}], &(0x7f0000000240)='GPL\x00', 0x9, 0xba, &(0x7f0000000680)=""/186, 0x40f00, 0x1}, 0x48) 03:23:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d17612385718070") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500"}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) socket$xdp(0x2c, 0x3, 0x0) 03:23:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x100000800) timerfd_settime(r0, 0x0, 0x0, 0x0) 03:23:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:23:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r0, r0, 0x0, 0x8) 03:23:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 03:23:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa13b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428bd1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) 03:23:50 executing program 2: 03:23:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 03:23:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe6e) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 03:23:51 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000480)={0x1, {&(0x7f00000005c0)=""/24, 0x18, &(0x7f0000000040)=""/101, 0x0, 0x80002}}, 0x68) write$vnet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x12000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:23:51 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 03:23:51 executing program 4: 03:23:51 executing program 1: 03:23:51 executing program 5: 03:23:52 executing program 3: 03:23:52 executing program 1: 03:23:52 executing program 5: 03:23:52 executing program 4: 03:23:52 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) write$vnet(0xffffffffffffffff, &(0x7f0000000480)={0x1, {&(0x7f00000005c0)=""/24, 0x18, &(0x7f0000000040)=""/101, 0x0, 0x80002}}, 0x68) write$vnet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x12000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:23:52 executing program 5: 03:23:52 executing program 3: 03:23:52 executing program 4: [ 305.950241] 8021q: adding VLAN 0 to HW filter on device team0 03:23:53 executing program 5: 03:23:53 executing program 0: 03:23:53 executing program 1: 03:23:53 executing program 3: 03:23:53 executing program 4: 03:23:53 executing program 2: 03:23:53 executing program 3: 03:23:53 executing program 4: 03:23:53 executing program 2: 03:23:53 executing program 1: 03:23:53 executing program 5: 03:23:53 executing program 0: 03:23:53 executing program 1: 03:23:53 executing program 2: 03:23:53 executing program 4: 03:23:53 executing program 3: 03:23:53 executing program 5: 03:23:53 executing program 1: 03:23:53 executing program 2: 03:23:54 executing program 0: 03:23:54 executing program 4: 03:23:54 executing program 3: 03:23:54 executing program 1: 03:23:54 executing program 0: 03:23:54 executing program 5: 03:23:54 executing program 2: 03:23:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:23:54 executing program 5: setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, 0x0) creat(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RWALK(r1, &(0x7f0000000280)={0x23, 0x6f, 0x0, {0x2, [{0x40, 0x4, 0x8}, {0x9, 0x4, 0x6}]}}, 0x23) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0xc0ed0000, 0x0) 03:23:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffffe, @empty, 0x4}, {0xa, 0x4e25, 0x400, @remote, 0x2}, 0xffffffffffffffff, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) 03:23:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 03:23:54 executing program 2: socket$kcm(0xa, 0x6, 0x0) 03:23:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 03:23:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x4, 0x4, 0x80000000004, 0xe657}, 0x2c) close(r0) 03:23:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000005c0), 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4}, {0xa, 0x4e25, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 03:23:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0193da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:23:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 03:23:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000300)='./file1\x00') [ 308.035525] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:23:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000002830a500"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:23:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:23:55 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 03:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x132633) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000040)) 03:23:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000280), 0x4) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000007140)={&(0x7f0000006c40)=@can, 0x80, &(0x7f0000007080)=[{&(0x7f0000006cc0)=""/89, 0x59}], 0x1}, 0x0) 03:23:55 executing program 3: syz_emit_ethernet(0x1, &(0x7f00000027c0)=ANY=[@ANYBLOB="0180c20000d970ffffffffff86dd60cfaf44003000000000000000000000000000000000000000000000000000000000000000000000000200000000000007080000000000000000c204fffffff90000907800000000fe8000000000000000000000000000bb"], 0x0) 03:23:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 03:23:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002500817ee45ae087185082cf0124b0eba06ec400002339e00586f9835b3f0016914879008cd90080e230", 0x2e}], 0x1}, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x1ff) 03:23:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\t\x00', @ifru_names='bond_slave_1\x00'}) 03:23:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:23:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000000000"], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 308.878368] bond0: Releasing backup interface bond_slave_1 03:23:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 03:23:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"6cff00000000000000000000ef00", 0xfa}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000002cc0)) 03:23:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f00000000c0), 0x800) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f74637000cd5771e92a073467075e90b6e46b4832802f88b6bbeb60b84023837448aea4791d5c5d9393b565d9d4b8412320c82a73d0673e16ab4d7f6f4bec1766b97811bfab16c5cb94ff1ca001b3491cb9ccbbbe9cd02113e1bc2efa473385e02c") sendfile(r0, r1, &(0x7f0000000080), 0x80000003) [ 309.243569] print_req_error: I/O error, dev loop0, sector 336 [ 309.249601] Buffer I/O error on dev loop0, logical block 42, lost async page write [ 309.293921] print_req_error: I/O error, dev loop0, sector 256 03:23:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') syz_open_dev$amidi(0x0, 0x3, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000340)) openat$null(0xffffffffffffff9c, 0x0, 0x2000, 0x0) bind$xdp(r2, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:23:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@dev}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000100)=0xe8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:23:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) clone(0x10020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 309.821103] print_req_error: I/O error, dev loop0, sector 256 [ 309.827210] Buffer I/O error on dev loop0, logical block 64, lost async page write [ 309.835156] print_req_error: I/O error, dev loop0, sector 260 [ 309.841121] Buffer I/O error on dev loop0, logical block 65, lost async page write 03:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:23:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0xffffff88, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:23:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x3a, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x806, 0x0, @dev, @remote, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x57]}) [ 310.217091] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.254613] bond0: Releasing backup interface bond_slave_1 03:23:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\t\x00', @ifru_names='bond_slave_1\x00'}) 03:23:57 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x18, 0x5a) 03:23:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d17612385718070") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500"}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) 03:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 310.547849] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:23:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "fa9400"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 03:23:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x3, 0x1, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) write$cgroup_int(r1, &(0x7f0000000180), 0x1) [ 310.658336] bond0: Releasing backup interface bond_slave_1 03:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 310.887733] IPVS: Scheduler module ip_vs_ú” not found 03:23:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="d8e86a45c6be75df21d1f35a316a52ce2a460cbf"], 0x1, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000400)='./file0\x00') getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) symlink(&(0x7f0000001000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), 0x0) 03:23:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mknod(0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 03:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:23:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 03:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.503447] binder: 8790:8791 ioctl c018620c 20000080 returned -1 [ 311.524804] binder: 8790:8795 ioctl c018620c 20000080 returned -1 [ 311.615797] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\t\x00', @ifru_names='bond_slave_1\x00'}) 03:23:58 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000500)=ANY=[]}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"0000bc44000000000000000000001000", 0x200081}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 03:23:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "fa9400"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 03:23:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "fa9400"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 03:23:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x2e, &(0x7f00000000c0)=""/46, 0x41100, 0x1, [], 0x0, 0x9}, 0x48) r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d17612385718070") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) 03:23:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "fa9400"}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 03:23:59 executing program 1: r0 = socket$kcm(0xa, 0x100000000000002, 0x11) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0}, 0x24007ffc) 03:23:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d3d17612385718070") openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500"}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 311.963262] bond0: Releasing backup interface bond_slave_1 [ 311.982475] IPVS: Scheduler module ip_vs_ú” not found 03:23:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xa}}], 0x18, 0x2000c001}, 0x4015) [ 312.168061] IPVS: Scheduler module ip_vs_ú” not found 03:23:59 executing program 1: clone(0x80210a001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, "fa9400"}, 0x2c) 03:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:23:59 executing program 1: [ 312.818333] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:23:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\t\x00', @ifru_names='bond_slave_1\x00'}) 03:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:23:59 executing program 1: 03:23:59 executing program 5: 03:24:00 executing program 2: 03:24:00 executing program 0: 03:24:00 executing program 1: [ 313.107499] bond0: Releasing backup interface bond_slave_1 03:24:00 executing program 5: 03:24:00 executing program 2: 03:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:00 executing program 0: 03:24:00 executing program 1: 03:24:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) 03:24:00 executing program 2: 03:24:00 executing program 5: 03:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:00 executing program 0: 03:24:00 executing program 1: [ 313.792062] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:24:01 executing program 5: 03:24:01 executing program 2: 03:24:01 executing program 1: [ 313.989124] bond0: Releasing backup interface bond_slave_1 03:24:01 executing program 0: 03:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:01 executing program 1: 03:24:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) 03:24:01 executing program 5: 03:24:01 executing program 2: 03:24:01 executing program 0: 03:24:01 executing program 1: 03:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:01 executing program 1: 03:24:01 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, 0x0, 0x0) 03:24:01 executing program 0: 03:24:01 executing program 5: 03:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:02 executing program 1: 03:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) 03:24:02 executing program 2: 03:24:02 executing program 0: 03:24:02 executing program 5: 03:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:02 executing program 1: 03:24:02 executing program 2: 03:24:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r6}) 03:24:02 executing program 5: 03:24:02 executing program 0: 03:24:02 executing program 2: 03:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x1a8) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 03:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x285e551d, 0x1000]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:24:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000280)={0x23, 0x6f, 0x0, {0x2, [{0x40, 0x4, 0x8}, {0x9, 0x4, 0x6}]}}, 0x23) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) 03:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) 03:24:03 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102401ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 03:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 03:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) 03:24:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x2, 0xe, 0x80000000, 0xd, 0x31c, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x7}}, @sadb_lifetime={0x4, 0x2, 0x6, 0x2, 0x6}]}, 0x68}}, 0x4) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a0000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) fsetxattr$security_smack_transmute(r2, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) getegid() bind$alg(r2, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-cast6-avx\x00'}, 0x58) mprotect(&(0x7f00003a1000/0x3000)=nil, 0x3000, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x2, r3}, {0x2, 0x7, r3}, {0x2, 0x1, r3}, {0x2, 0x0, r3}, {0x2, 0x7, r3}], {0x4, 0x4}, [{0x8, 0x2, r4}], {0x10, 0x1}, {0x20, 0x4}}, 0x5c, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000a80)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000480)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0x7}) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) 03:24:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 316.650641] mmap: syz-executor5 (9006) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:24:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x1) 03:24:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) 03:24:04 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f0000000380)=0x4, 0x2000005) 03:24:04 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0xffffffffffffff91, 0x4007ff9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:24:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @multicast2}, 0x10) [ 317.242066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:24:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000280), 0x8) 03:24:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:24:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={"626f6e6430004040eaffff8000000200", @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080), 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/117, 0x75}], 0x2, &(0x7f00000006c0)=""/78, 0x4e}, 0x10020) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus/../file0\x00', 0x0, 0x7ff, &(0x7f00000002c0)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x501, 0x70bd2c, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x7fff) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x0, 0x9}) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x71, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x7f, @ipv4={[], [], @loopback}, 0x80000000}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x800, @local}, @in6={0xa, 0x4e21, 0xba82, @ipv4={[], [], @multicast1}, 0x8}], 0x64) 03:24:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:24:06 executing program 5: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="c0", 0x1}], 0x1) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 03:24:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000000c0)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0xffffffffffffff91, 0x4007ff9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:24:06 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 319.512235] ================================================================== [ 319.519692] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 319.525606] CPU: 1 PID: 9053 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #2 [ 319.532722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.542103] Call Trace: [ 319.544746] dump_stack+0x1c9/0x220 [ 319.548424] kmsan_report+0x12d/0x290 [ 319.552273] __msan_warning+0x76/0xc0 [ 319.556127] check_6rd+0x65a/0x710 [ 319.559742] sit_tunnel_xmit+0xb58/0x34d0 [ 319.564412] ? dev_hard_start_xmit+0xb3/0xc80 [ 319.568940] ? ipip6_tunnel_uninit+0x800/0x800 [ 319.573555] dev_hard_start_xmit+0x627/0xc80 [ 319.578070] __dev_queue_xmit+0x3173/0x3cf0 [ 319.582477] dev_queue_xmit+0x4b/0x60 [ 319.586321] ? __netdev_pick_tx+0x1290/0x1290 [ 319.590850] packet_sendmsg+0x7cbd/0x9200 [ 319.595063] ? kmsan_memcpy_metadata+0xb/0x10 [ 319.599584] ? __msan_memcpy+0x61/0x70 [ 319.603505] ? do_iter_readv_writev+0x822/0xac0 [ 319.608209] ? __se_sys_writev+0x9b/0xb0 [ 319.612311] ? do_syscall_64+0xcd/0x110 [ 319.616371] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.621767] ? aa_sk_perm+0x7ab/0x9e0 [ 319.625683] ? compat_packet_setsockopt+0x360/0x360 [ 319.630732] sock_write_iter+0x3f4/0x4f0 [ 319.634856] ? sock_read_iter+0x4e0/0x4e0 [ 319.639046] do_iter_readv_writev+0x822/0xac0 [ 319.643605] ? sock_read_iter+0x4e0/0x4e0 [ 319.647791] do_iter_write+0x302/0xd80 [ 319.651718] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 319.657251] ? import_iovec+0x41f/0x680 [ 319.661326] do_writev+0x397/0x860 [ 319.664940] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 319.670424] ? prepare_exit_to_usermode+0x137/0x460 [ 319.675475] ? syscall_return_slowpath+0x50/0x680 [ 319.680370] __se_sys_writev+0x9b/0xb0 [ 319.684308] __x64_sys_writev+0x4a/0x70 [ 319.688325] do_syscall_64+0xcd/0x110 [ 319.692164] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.697374] RIP: 0033:0x457659 [ 319.700592] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.719519] RSP: 002b:00007f742451fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 319.727254] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 319.734557] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 319.741850] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 319.749144] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74245206d4 [ 319.756434] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 319.763739] [ 319.765386] Uninit was created at: [ 319.768969] kmsan_internal_poison_shadow+0x92/0x150 [ 319.774100] kmsan_kmalloc+0xa1/0x100 [ 319.777926] kmsan_slab_alloc+0xe/0x10 [ 319.781846] __kmalloc_node_track_caller+0xf06/0x1120 [ 319.787170] __alloc_skb+0x318/0xa40 [ 319.790911] alloc_skb_with_frags+0x1c9/0xa80 [ 319.795431] sock_alloc_send_pskb+0xb5d/0x1140 [ 319.800036] packet_sendmsg+0x66a2/0x9200 [ 319.804223] sock_write_iter+0x3f4/0x4f0 [ 319.808321] do_iter_readv_writev+0x822/0xac0 [ 319.812845] do_iter_write+0x302/0xd80 [ 319.816753] do_writev+0x397/0x860 [ 319.820361] __se_sys_writev+0x9b/0xb0 [ 319.824293] __x64_sys_writev+0x4a/0x70 [ 319.828315] do_syscall_64+0xcd/0x110 [ 319.832158] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.837376] ================================================================== [ 319.844755] Disabling lock debugging due to kernel taint [ 319.850341] Kernel panic - not syncing: panic_on_warn set ... [ 319.856304] CPU: 1 PID: 9053 Comm: syz-executor5 Tainted: G B 4.20.0-rc5+ #2 [ 319.864809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.874178] Call Trace: [ 319.876799] dump_stack+0x1c9/0x220 [ 319.880510] panic+0x3f0/0x98f [ 319.883779] kmsan_report+0x290/0x290 [ 319.887622] __msan_warning+0x76/0xc0 [ 319.891462] check_6rd+0x65a/0x710 [ 319.895081] sit_tunnel_xmit+0xb58/0x34d0 [ 319.899354] ? dev_hard_start_xmit+0xb3/0xc80 [ 319.903917] ? ipip6_tunnel_uninit+0x800/0x800 [ 319.908525] dev_hard_start_xmit+0x627/0xc80 [ 319.913033] __dev_queue_xmit+0x3173/0x3cf0 [ 319.917479] dev_queue_xmit+0x4b/0x60 [ 319.921313] ? __netdev_pick_tx+0x1290/0x1290 [ 319.925828] packet_sendmsg+0x7cbd/0x9200 [ 319.930033] ? kmsan_memcpy_metadata+0xb/0x10 [ 319.934585] ? __msan_memcpy+0x61/0x70 [ 319.938505] ? do_iter_readv_writev+0x822/0xac0 [ 319.943202] ? __se_sys_writev+0x9b/0xb0 [ 319.947301] ? do_syscall_64+0xcd/0x110 [ 319.951338] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.956733] ? aa_sk_perm+0x7ab/0x9e0 [ 319.960641] ? compat_packet_setsockopt+0x360/0x360 [ 319.965695] sock_write_iter+0x3f4/0x4f0 [ 319.969823] ? sock_read_iter+0x4e0/0x4e0 [ 319.973999] do_iter_readv_writev+0x822/0xac0 [ 319.978569] ? sock_read_iter+0x4e0/0x4e0 [ 319.982747] do_iter_write+0x302/0xd80 [ 319.986668] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 319.992140] ? import_iovec+0x41f/0x680 [ 319.996172] do_writev+0x397/0x860 [ 319.999809] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 320.005295] ? prepare_exit_to_usermode+0x137/0x460 [ 320.010338] ? syscall_return_slowpath+0x50/0x680 [ 320.015228] __se_sys_writev+0x9b/0xb0 [ 320.019160] __x64_sys_writev+0x4a/0x70 [ 320.023171] do_syscall_64+0xcd/0x110 [ 320.027002] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.032224] RIP: 0033:0x457659 [ 320.035446] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.054376] RSP: 002b:00007f742451fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 320.062111] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 320.069414] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 320.076702] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 320.084006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74245206d4 [ 320.091306] R13: 00000000004c39e8 R14: 00000000004dae38 R15: 00000000ffffffff [ 320.099593] Kernel Offset: disabled [ 320.103235] Rebooting in 86400 seconds..