Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2019/10/30 22:54:31 fuzzer started 2019/10/30 22:54:33 dialing manager at 10.128.0.26:32889 2019/10/30 22:54:33 syscalls: 2541 2019/10/30 22:54:33 code coverage: enabled 2019/10/30 22:54:33 comparison tracing: enabled 2019/10/30 22:54:33 extra coverage: extra coverage is not supported by the kernel 2019/10/30 22:54:33 setuid sandbox: enabled 2019/10/30 22:54:33 namespace sandbox: enabled 2019/10/30 22:54:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/30 22:54:33 fault injection: enabled 2019/10/30 22:54:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/30 22:54:33 net packet injection: enabled 2019/10/30 22:54:33 net device setup: enabled 2019/10/30 22:54:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 22:56:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'n\x00t\x00\x00-Ok\xd8\x15e\x84\xf4\xbc\x0f\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, &(0x7f0000000180)=0x54) 22:56:15 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x55c9eba7e7e1311b, 0xfffffffffffffffc, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syzkaller login: [ 169.031592][ T8676] IPVS: ftp: loaded support on port[0] = 21 22:56:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0xfffffffd, 0x5}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r1, 0x4000000000000002) dup3(r5, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0xfffffffffffffee5}, 0x299) [ 169.230165][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 169.263046][ T8679] IPVS: ftp: loaded support on port[0] = 21 [ 169.301057][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.309034][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.318709][ T8676] device bridge_slave_0 entered promiscuous mode [ 169.329996][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.338342][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.346425][ T8676] device bridge_slave_1 entered promiscuous mode [ 169.376314][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.393126][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.465713][ T8676] team0: Port device team_slave_0 added [ 169.491526][ T8676] team0: Port device team_slave_1 added [ 169.498119][ T8682] IPVS: ftp: loaded support on port[0] = 21 22:56:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c07, 0x0) [ 169.614621][ T8676] device hsr_slave_0 entered promiscuous mode [ 169.670701][ T8676] device hsr_slave_1 entered promiscuous mode 22:56:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1f, r3, 0x20b, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xe0, 0x14, 'syz0\x00\x12\xc0;\xf3\x18\x1cy~T9\xaf\xd8\xda\'\xe68\xe3\x15\xd3c\xc4\xb5Q\xf9\xa5eX\x96\xc7\x06\xa8&\x18\x10i\xe9\x8ax2\xe7\xf5\x9bA\x17\xa1@\xf0\x05\xdd\xfb{\xc5\xa9/\xd5\xf7c\n\x95\x00\x8ft!\xa2\xfec\x92\xd2\x80\x99\xc5\x98\xd3q\xf0\xbb8\x16\x9f}\aq\xcd\xbb9O@n\x90%\x9e\xbe\x03\x92\x06\x82\xcc)\xe1W\x84[y\x16\x92B\x13k~\xdb\xb7\t\x89$.\xc2RZ\xdcy5\x93\xc3\\!\x8bUe\xe8\xb9\xe7\x01\xb9!\xcd&\x82FI\xc2y\xf1\x91*\x0e\xa2\x82C@\x06*\x17+%\xe7\xf0G\x03.lO2\xef\x03\xdcTd.w\xc9\xcd\xb4\xaf)\xb9\x10\b\xf4\xd0\x96\xce\x94\xb1v\xa7\xdb?1j\xcd\xc5}\x1btWmf\xa1\xe7C\x96\xed0\xbd\xe2\xba(sjH}\xb4OE\xca'}}}, 0xfc}}, 0x0) [ 169.877005][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 169.920209][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 170.019017][ T8687] IPVS: ftp: loaded support on port[0] = 21 [ 170.030781][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.038004][ T8676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.045946][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.053089][ T8676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.086374][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.095588][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.104744][ T8679] device bridge_slave_0 entered promiscuous mode 22:56:16 executing program 5: setitimer(0x1, &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) setitimer(0x1, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) [ 170.132774][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.140159][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.148783][ T8679] device bridge_slave_1 entered promiscuous mode [ 170.210548][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.242924][ T8688] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.251578][ T8688] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.307337][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.377929][ T8679] team0: Port device team_slave_0 added [ 170.385066][ T8679] team0: Port device team_slave_1 added [ 170.397551][ T8682] chnl_net:caif_netlink_parms(): no params data found [ 170.414062][ T8693] IPVS: ftp: loaded support on port[0] = 21 [ 170.426219][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 170.528835][ T8682] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.537028][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.544929][ T8682] device bridge_slave_0 entered promiscuous mode [ 170.554582][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.561754][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.569672][ T8682] device bridge_slave_1 entered promiscuous mode [ 170.643882][ T8679] device hsr_slave_0 entered promiscuous mode [ 170.700824][ T8679] device hsr_slave_1 entered promiscuous mode [ 170.740541][ T8679] debugfs: Directory 'hsr0' with parent '/' already present! [ 170.759499][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.775048][ T8687] chnl_net:caif_netlink_parms(): no params data found [ 170.785100][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.792985][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.801448][ T8685] device bridge_slave_0 entered promiscuous mode [ 170.812174][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.819266][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.827698][ T8685] device bridge_slave_1 entered promiscuous mode [ 170.846216][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.866725][ T8682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.879874][ T8682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.903544][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.911934][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.936781][ T86] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.945236][ T86] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.981989][ T8685] team0: Port device team_slave_0 added [ 171.006060][ T8685] team0: Port device team_slave_1 added [ 171.028043][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.037204][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.045929][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.053057][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.063835][ T8682] team0: Port device team_slave_0 added [ 171.075227][ T8682] team0: Port device team_slave_1 added [ 171.083208][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.091099][ T8687] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.098766][ T8687] device bridge_slave_0 entered promiscuous mode [ 171.114723][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.122287][ T8687] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.129954][ T8687] device bridge_slave_1 entered promiscuous mode [ 171.143124][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.151819][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.160098][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.167196][ T8691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.237723][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.293751][ T8685] device hsr_slave_0 entered promiscuous mode [ 171.343380][ T8685] device hsr_slave_1 entered promiscuous mode [ 171.380667][ T8685] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.405321][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 171.453792][ T8682] device hsr_slave_0 entered promiscuous mode [ 171.490675][ T8682] device hsr_slave_1 entered promiscuous mode [ 171.520673][ T8682] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.532152][ T8687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.547595][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.576509][ T8687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.605473][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.614535][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.634854][ T8687] team0: Port device team_slave_0 added [ 171.651392][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.692601][ T8687] team0: Port device team_slave_1 added [ 171.698842][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.708040][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.716689][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.725397][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.738248][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.750874][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.783093][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.790254][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.798374][ T8693] device bridge_slave_0 entered promiscuous mode [ 171.806089][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.814851][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.874739][ T8687] device hsr_slave_0 entered promiscuous mode [ 171.920830][ T8687] device hsr_slave_1 entered promiscuous mode [ 171.980629][ T8687] debugfs: Directory 'hsr0' with parent '/' already present! [ 171.991092][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.998171][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.007338][ T8693] device bridge_slave_1 entered promiscuous mode [ 172.030537][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.049027][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.103249][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.167426][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.183100][ T8693] team0: Port device team_slave_0 added [ 172.193907][ T8693] team0: Port device team_slave_1 added [ 172.254541][ T8693] device hsr_slave_0 entered promiscuous mode [ 172.300884][ T8693] device hsr_slave_1 entered promiscuous mode [ 172.350581][ T8693] debugfs: Directory 'hsr0' with parent '/' already present! [ 172.363074][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.386479][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.395760][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.407136][ T8682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.450075][ T86] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.463742][ T86] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.478600][ T86] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.485771][ T86] bridge0: port 1(bridge_slave_0) entered forwarding state 22:56:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000002400010f00"/20, @ANYRES32=r2, @ANYBLOB="00000000fffffffff2ffff00060005004000000014000100706669666f5f686561645f64726f70004aff020000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 172.496259][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.557994][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.576141][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.587583][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.594760][ T8681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.603294][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.612311][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.621268][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.629957][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.638817][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.647813][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.658140][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.666529][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.675194][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.683651][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.716587][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.726237][ T8709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.735772][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.752288][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.760006][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.779247][ T8709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.800058][ T8682] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.811010][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.832219][ T8687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.839052][ T8708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.868107][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.889923][ T8708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.900878][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.921215][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.929722][ T8691] bridge0: port 1(bridge_slave_0) entered blocking state 22:56:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b91", 0x6, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 172.936825][ T8691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.944848][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.963665][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 22:56:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b91", 0x6, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 172.978471][ T8714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 172.980817][ T8691] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.004098][ T8691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.012512][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.041375][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.060805][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.070093][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:56:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b91", 0x6, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 173.085841][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.094896][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.103479][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.113914][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.127859][ T8682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.149190][ T8682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.166910][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.191640][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.199574][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.208582][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.217228][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.229147][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:56:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b91", 0x6, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 173.237911][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.299318][ T8687] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.336950][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:56:19 executing program 0: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_NET_NS_FD={0x8, 0x1c, r1}]}, 0x30}}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 173.351039][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.359783][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.370218][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.377382][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.391902][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.400772][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.409211][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.416322][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.424671][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.433316][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.441876][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.450542][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.459087][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.467786][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.474884][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.482595][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.491476][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.500009][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.508476][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.515557][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.523569][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.533491][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.541649][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.551792][ T8682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.596582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.605790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.634625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:56:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 173.643870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.657057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.666504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.686502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.699975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.726893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.738105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.747866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.766461][ T8685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.779581][ C1] hrtimer: interrupt took 46941 ns [ 173.786202][ T8685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 22:56:20 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) [ 173.820089][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.843919][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.856176][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.877737][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.887337][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.902543][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.915093][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.926226][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.938558][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.951081][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.009081][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.026820][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.047074][ T8687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.065876][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.101748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.117660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.187869][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.206347][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.208333][ T8740] syz-executor.0 (8740) used greatest stack depth: 22552 bytes left 22:56:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 174.241063][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.248175][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.264922][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.274174][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.283342][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.290494][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.290989][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.351103][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.359164][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.406167][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.424274][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.438764][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.448160][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.463679][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.476081][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.488666][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.504075][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.523564][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.556525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.639004][ T8693] 8021q: adding VLAN 0 to HW filter on device batadv0 22:56:21 executing program 3: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 22:56:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, 0x0) 22:56:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180), 0x0) 22:56:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:56:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r5, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:56:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:56:21 executing program 1: pipe(&(0x7f0000000140)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) epoll_create1(0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 175.027395][ T8793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:56:21 executing program 3: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 22:56:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 22:56:21 executing program 3: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 22:56:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/165, 0x34, 0xa5, 0x1}, 0x20) 22:56:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:56:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 22:56:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, "53c3e62c9f8343708b04054e9d855e4c00"}) 22:56:21 executing program 3: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 22:56:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180), 0x0) 22:56:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 22:56:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) clock_gettime(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 22:56:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002900e50d000000001900000001000000", @ANYRES32=r3, @ANYBLOB="ffffff"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100001200, 0x0) 22:56:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) [ 176.078293][ T8841] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:56:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) [ 176.203771][ T8849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 22:56:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000001003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419e831054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15b5bfcfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) 22:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) clock_gettime(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 22:56:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x4b564d03], [0xc1]}) 22:56:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180), 0x0) 22:56:22 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) userfaultfd(0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 22:56:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x3f}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 22:56:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) clock_gettime(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) 22:56:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x1000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 176.875679][ T8878] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 176.916656][ T8878] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:56:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xffffff00, 0x4) [ 176.993104][ T8878] INFO: trying to register non-static key. [ 176.998952][ T8878] the code is fine but needs lockdep annotation. [ 177.005278][ T8878] turning off the locking correctness validator. [ 177.011611][ T8878] CPU: 0 PID: 8878 Comm: syz-executor.1 Not tainted 5.4.0-rc5-next-20191030 #0 [ 177.020538][ T8878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.030599][ T8878] Call Trace: [ 177.033898][ T8878] dump_stack+0x172/0x1f0 [ 177.038238][ T8878] register_lock_class+0x179e/0x1850 [ 177.043548][ T8878] ? is_dynamic_key+0x1c0/0x1c0 [ 177.048397][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.053417][ T8878] ? mark_lock+0xc2/0x1220 [ 177.055815][ T8887] kobject: 'bluetooth' (000000009c4651de): kobject_add_internal: parent: 'virtual', set: '(null)' [ 177.058233][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.058250][ T8878] __lock_acquire+0xf4/0x4a00 [ 177.058265][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.058276][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.058295][ T8878] ? lockdep_hardirqs_on+0x421/0x5e0 [ 177.094714][ T8878] ? retint_kernel+0x2b/0x2b [ 177.099306][ T8878] ? trace_hardirqs_on_caller+0x6a/0x240 [ 177.104947][ T8878] ? mark_held_locks+0xf0/0xf0 [ 177.109713][ T8878] ? __this_cpu_preempt_check+0x35/0x190 [ 177.115356][ T8878] lock_acquire+0x190/0x410 [ 177.117217][ T8887] kobject: 'hci1' (00000000cf048bae): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 177.119861][ T8878] ? bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 177.119879][ T8878] _raw_spin_lock_bh+0x33/0x50 [ 177.119893][ T8878] ? bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 177.119916][ T8878] bond_3ad_update_ad_actor_settings+0x37b/0x7b0 [ 177.154371][ T8878] ? bond_3ad_bind_slave+0x12e0/0x12e0 [ 177.159842][ T8878] bond_option_ad_actor_sys_prio_set+0x67/0x80 [ 177.165996][ T8878] __bond_opt_set+0x2a1/0x540 [ 177.170672][ T8878] bond_changelink+0x14ed/0x1bd0 [ 177.171853][ T8887] kobject: 'hci1' (00000000cf048bae): kobject_uevent_env [ 177.175604][ T8878] ? memset+0x32/0x40 [ 177.175619][ T8878] ? bond_slave_changelink+0x1e0/0x1e0 [ 177.175636][ T8878] bond_newlink+0x2d/0x90 [ 177.175652][ T8878] ? bond_changelink+0x1bd0/0x1bd0 [ 177.188452][ T8887] kobject: 'hci1' (00000000cf048bae): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 177.192055][ T8878] __rtnl_newlink+0x10a1/0x16e0 [ 177.192070][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.192085][ T8878] ? rtnl_link_unregister+0x250/0x250 [ 177.192100][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.192113][ T8878] ? lockdep_hardirqs_on+0x421/0x5e0 [ 177.192127][ T8878] ? retint_kernel+0x2b/0x2b [ 177.192149][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.210844][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): kobject_add_internal: parent: 'hci1', set: 'devices' [ 177.211878][ T8878] ? __this_cpu_preempt_check+0x35/0x190 [ 177.211894][ T8878] ? retint_kernel+0x2b/0x2b [ 177.211913][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.233939][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): kobject_uevent_env [ 177.237815][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.237828][ T8878] ? mark_lock+0xc2/0x1220 [ 177.237848][ T8878] ? mark_held_locks+0xa4/0xf0 [ 177.248832][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill7' [ 177.258102][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.258114][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.258139][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.258155][ T8878] ? retint_kernel+0x2b/0x2b [ 177.258175][ T8878] rtnl_newlink+0x69/0xa0 [ 177.258186][ T8878] ? __rtnl_newlink+0x16e0/0x16e0 [ 177.258204][ T8878] rtnetlink_rcv_msg+0x45e/0xaf0 [ 177.286878][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): kobject_uevent_env [ 177.290080][ T8878] ? rtnl_bridge_getlink+0x910/0x910 [ 177.290093][ T8878] ? rcu_preempt_deferred_qs_irqrestore+0x4ff/0xd60 [ 177.290113][ T8878] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 177.295812][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill7' [ 177.306110][ T8878] ? netlink_deliver_tap+0x228/0xbe0 [ 177.306124][ T8878] ? find_held_lock+0x35/0x130 [ 177.306137][ T8878] netlink_rcv_skb+0x177/0x450 [ 177.306151][ T8878] ? rtnl_bridge_getlink+0x910/0x910 [ 177.306163][ T8878] ? netlink_ack+0xb50/0xb50 [ 177.306174][ T8878] ? __rcu_read_unlock+0x220/0x6b0 [ 177.306186][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.306202][ T8878] ? netlink_deliver_tap+0x24a/0xbe0 [ 177.315102][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): kobject_cleanup, parent 00000000fbfa4219 [ 177.317085][ T8878] rtnetlink_rcv+0x1d/0x30 [ 177.317098][ T8878] netlink_unicast+0x531/0x710 [ 177.317118][ T8878] ? netlink_attachskb+0x7c0/0x7c0 22:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 177.323000][ T8887] kobject: 'rfkill7' (00000000b2ad4fff): calling ktype release [ 177.327121][ T8878] ? netlink_sendmsg+0x85a/0xda0 [ 177.327138][ T8878] ? write_comp_data+0x10/0x70 [ 177.327151][ T8878] netlink_sendmsg+0x8cf/0xda0 [ 177.327166][ T8878] ? netlink_unicast+0x710/0x710 [ 177.327182][ T8878] ? netlink_unicast+0x710/0x710 [ 177.331910][ T8887] kobject: 'rfkill7': free name [ 177.336486][ T8878] sock_sendmsg+0xd7/0x130 [ 177.336501][ T8878] ___sys_sendmsg+0x803/0x920 [ 177.336514][ T8878] ? copy_msghdr_from_user+0x440/0x440 22:56:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) [ 177.336533][ T8878] ? __kasan_check_read+0x11/0x20 [ 177.343599][ T8887] kobject: 'hci1' (00000000cf048bae): kobject_uevent_env [ 177.348704][ T8878] ? __fget+0x37f/0x550 [ 177.348718][ T8878] ? ksys_dup3+0x3e0/0x3e0 [ 177.348737][ T8878] ? __fget_light+0x1a9/0x230 [ 177.355826][ T8887] kobject: 'hci1' (00000000cf048bae): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 177.360735][ T8878] ? __fdget+0x1b/0x20 [ 177.360752][ T8878] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.360767][ T8878] __sys_sendmsg+0x105/0x1d0 22:56:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:56:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180), 0x0) [ 177.360779][ T8878] ? __sys_sendmsg_sock+0xd0/0xd0 [ 177.360794][ T8878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.360815][ T8878] __x64_sys_sendmsg+0x78/0xb0 [ 177.368994][ T8887] kobject: 'bluetooth' (000000009c4651de): kobject_cleanup, parent 00000000fbfa4219 [ 177.377855][ T8878] ? do_syscall_64+0x5b/0x760 [ 177.377869][ T8878] do_syscall_64+0xfa/0x760 [ 177.377884][ T8878] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.377894][ T8878] RIP: 0033:0x459f49 [ 177.377908][ T8878] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 177.377914][ T8878] RSP: 002b:00007fe58560cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 177.377931][ T8878] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 177.383655][ T8887] kobject: 'bluetooth' (000000009c4651de): calling ktype release [ 177.387938][ T8878] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 177.387946][ T8878] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 177.387953][ T8878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe58560d6d4 [ 177.387961][ T8878] R13: 00000000004c8338 R14: 00000000004de608 R15: 00000000ffffffff [ 177.391828][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 177.443686][ T8887] kobject: 'bluetooth': free name [ 177.461506][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 177.505788][ T8887] kobject: 'hci1' (00000000cf048bae): kobject_cleanup, parent 00000000fbfa4219 [ 177.531923][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 177.584696][ T8887] kobject: 'hci1' (00000000cf048bae): calling ktype release [ 177.586556][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 177.600957][ T8887] kobject: 'hci1': free name [ 177.621784][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 177.631570][ T8878] kobject: 'bond1' (000000000892a854): kobject_add_internal: parent: 'net', set: 'devices' 22:56:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:56:23 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) userfaultfd(0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 22:56:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:56:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) close(0xffffffffffffffff) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) clock_gettime(0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000}) [ 177.681975][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 177.747582][ T8878] kobject: 'bond1' (000000000892a854): kobject_uevent_env [ 177.780800][ T8878] kobject: 'bond1' (000000000892a854): fill_kobj_path: path = '/devices/virtual/net/bond1' [ 177.797817][ T8878] kobject: 'queues' (00000000d36114ec): kobject_add_internal: parent: 'bond1', set: '' [ 177.808098][ T8878] kobject: 'queues' (00000000d36114ec): kobject_uevent_env [ 177.815830][ T8878] kobject: 'queues' (00000000d36114ec): kobject_uevent_env: filter function caused the event to drop! [ 177.826867][ T8878] kobject: 'rx-0' (00000000c51989a2): kobject_add_internal: parent: 'queues', set: 'queues' [ 177.838404][ T8878] kobject: 'rx-0' (00000000c51989a2): kobject_uevent_env [ 177.846919][ T8878] kobject: 'rx-0' (00000000c51989a2): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-0' [ 177.860025][ T8878] kobject: 'rx-1' (0000000046082b43): kobject_add_internal: parent: 'queues', set: 'queues' [ 177.873030][ T8878] kobject: 'rx-1' (0000000046082b43): kobject_uevent_env [ 177.880176][ T8878] kobject: 'rx-1' (0000000046082b43): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-1' [ 177.893752][ T8878] kobject: 'rx-2' (0000000051cb1642): kobject_add_internal: parent: 'queues', set: 'queues' [ 177.904208][ T8878] kobject: 'rx-2' (0000000051cb1642): kobject_uevent_env [ 177.912412][ T8912] kobject: 'bluetooth' (000000002f227c37): kobject_add_internal: parent: 'virtual', set: '(null)' [ 177.915884][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 177.930247][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 177.943421][ T8912] kobject: 'hci1' (000000005fb3bce0): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 177.963005][ T3918] kobject: 'loop2' (000000006df9ceed): kobject_uevent_env [ 177.976934][ T3918] kobject: 'loop2' (000000006df9ceed): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 177.986197][ T8878] kobject: 'rx-2' (0000000051cb1642): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-2' [ 177.994151][ T8912] kobject: 'hci1' (000000005fb3bce0): kobject_uevent_env [ 178.010831][ T8878] kobject: 'rx-3' (00000000367dedc5): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.024530][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 178.031957][ T8878] kobject: 'rx-3' (00000000367dedc5): kobject_uevent_env [ 178.039043][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 178.050832][ T8878] kobject: 'rx-3' (00000000367dedc5): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-3' [ 178.061349][ T3918] kobject: 'loop4' (00000000b02754fa): kobject_uevent_env [ 178.063132][ T8878] kobject: 'rx-4' (000000009f3e540a): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.069252][ T3918] kobject: 'loop4' (00000000b02754fa): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 178.079325][ T8912] kobject: 'hci1' (000000005fb3bce0): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 178.094105][ T8912] kobject: 'rfkill8' (00000000de43d488): kobject_add_internal: parent: 'hci1', set: 'devices' [ 178.103026][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 178.117709][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 178.119691][ T8912] kobject: 'rfkill8' (00000000de43d488): kobject_uevent_env [ 178.128011][ T8878] kobject: 'rx-4' (000000009f3e540a): kobject_uevent_env [ 178.128048][ T8878] kobject: 'rx-4' (000000009f3e540a): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-4' [ 178.138285][ T8912] kobject: 'rfkill8' (00000000de43d488): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill8' [ 178.144240][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 178.172667][ T8878] kobject: 'rx-5' (00000000740f0f9f): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.176819][ T8912] kobject: 'rfkill8' (00000000de43d488): kobject_uevent_env [ 178.183069][ T8878] kobject: 'rx-5' (00000000740f0f9f): kobject_uevent_env [ 178.193285][ T8912] kobject: 'rfkill8' (00000000de43d488): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1/rfkill8' [ 178.197529][ T8878] kobject: 'rx-5' (00000000740f0f9f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-5' [ 178.211708][ T8912] kobject: 'rfkill8' (00000000de43d488): kobject_cleanup, parent 00000000fbfa4219 [ 178.220254][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 178.231422][ T8912] kobject: 'rfkill8' (00000000de43d488): calling ktype release [ 178.240424][ T8878] kobject: 'rx-6' (000000004cbcf9d5): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.249470][ T8912] kobject: 'rfkill8': free name [ 178.257975][ T3918] kobject: 'loop2' (000000006df9ceed): kobject_uevent_env [ 178.264237][ T8912] kobject: 'hci1' (000000005fb3bce0): kobject_uevent_env [ 178.269097][ T3918] kobject: 'loop2' (000000006df9ceed): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 178.279605][ T8878] kobject: 'rx-6' (000000004cbcf9d5): kobject_uevent_env [ 178.303411][ T8912] kobject: 'hci1' (000000005fb3bce0): fill_kobj_path: path = '/devices/virtual/bluetooth/hci1' [ 178.319715][ T8912] kobject: 'bluetooth' (000000002f227c37): kobject_cleanup, parent 00000000fbfa4219 [ 178.359469][ T8878] kobject: 'rx-6' (000000004cbcf9d5): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-6' [ 178.383031][ T8912] kobject: 'bluetooth' (000000002f227c37): calling ktype release [ 178.399908][ T8878] kobject: 'rx-7' (000000004d4ba7d3): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.418514][ T8912] kobject: 'bluetooth': free name [ 178.425730][ T8878] kobject: 'rx-7' (000000004d4ba7d3): kobject_uevent_env [ 178.433266][ T8878] kobject: 'rx-7' (000000004d4ba7d3): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-7' [ 178.433486][ T8912] kobject: 'hci1' (000000005fb3bce0): kobject_cleanup, parent 00000000fbfa4219 [ 178.444783][ T8878] kobject: 'rx-8' (0000000057983fc8): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.464209][ T8878] kobject: 'rx-8' (0000000057983fc8): kobject_uevent_env [ 178.472159][ T8878] kobject: 'rx-8' (0000000057983fc8): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-8' [ 178.472920][ T8912] kobject: 'hci1' (000000005fb3bce0): calling ktype release [ 178.492600][ T8878] kobject: 'rx-9' (00000000a15bdfd0): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.502229][ T8912] kobject: 'hci1': free name [ 178.505042][ T8878] kobject: 'rx-9' (00000000a15bdfd0): kobject_uevent_env [ 178.516720][ T8878] kobject: 'rx-9' (00000000a15bdfd0): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-9' [ 178.535620][ T8878] kobject: 'rx-10' (00000000b25eb060): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.546754][ T8878] kobject: 'rx-10' (00000000b25eb060): kobject_uevent_env [ 178.555541][ T8878] kobject: 'rx-10' (00000000b25eb060): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-10' [ 178.559283][ T3918] kobject: 'loop4' (00000000b02754fa): kobject_uevent_env [ 178.569002][ T8878] kobject: 'rx-11' (0000000054fb37e4): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.577388][ T3918] kobject: 'loop4' (00000000b02754fa): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 178.584984][ T8878] kobject: 'rx-11' (0000000054fb37e4): kobject_uevent_env [ 178.604453][ T8878] kobject: 'rx-11' (0000000054fb37e4): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-11' [ 178.615932][ T8878] kobject: 'rx-12' (00000000114bf418): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.626176][ T8878] kobject: 'rx-12' (00000000114bf418): kobject_uevent_env [ 178.634080][ T8878] kobject: 'rx-12' (00000000114bf418): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-12' [ 178.645423][ T8878] kobject: 'rx-13' (00000000cefdcc05): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.655648][ T8878] kobject: 'rx-13' (00000000cefdcc05): kobject_uevent_env [ 178.662832][ T8878] kobject: 'rx-13' (00000000cefdcc05): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-13' [ 178.674210][ T8878] kobject: 'rx-14' (00000000792f00b3): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.684461][ T8878] kobject: 'rx-14' (00000000792f00b3): kobject_uevent_env [ 178.691619][ T8878] kobject: 'rx-14' (00000000792f00b3): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-14' [ 178.702828][ T8878] kobject: 'rx-15' (000000000cbc90f8): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.713056][ T8878] kobject: 'rx-15' (000000000cbc90f8): kobject_uevent_env [ 178.720169][ T8878] kobject: 'rx-15' (000000000cbc90f8): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-15' [ 178.731410][ T8878] kobject: 'tx-0' (00000000bedd43ed): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.741668][ T8878] kobject: 'tx-0' (00000000bedd43ed): kobject_uevent_env [ 178.748706][ T8878] kobject: 'tx-0' (00000000bedd43ed): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-0' [ 178.761317][ T8878] kobject: 'tx-1' (00000000407466b1): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.771565][ T8878] kobject: 'tx-1' (00000000407466b1): kobject_uevent_env [ 178.778599][ T8878] kobject: 'tx-1' (00000000407466b1): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-1' [ 178.789624][ T8878] kobject: 'tx-2' (00000000f2ea272e): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.800243][ T8878] kobject: 'tx-2' (00000000f2ea272e): kobject_uevent_env [ 178.807640][ T8878] kobject: 'tx-2' (00000000f2ea272e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-2' [ 178.818684][ T8878] kobject: 'tx-3' (000000004985e0d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.828859][ T8878] kobject: 'tx-3' (000000004985e0d0): kobject_uevent_env [ 178.835972][ T8878] kobject: 'tx-3' (000000004985e0d0): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-3' [ 178.847009][ T8878] kobject: 'tx-4' (0000000042f1896f): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.857343][ T8878] kobject: 'tx-4' (0000000042f1896f): kobject_uevent_env [ 178.864428][ T8878] kobject: 'tx-4' (0000000042f1896f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-4' [ 178.875612][ T8878] kobject: 'tx-5' (00000000b558acda): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.886067][ T8878] kobject: 'tx-5' (00000000b558acda): kobject_uevent_env [ 178.893139][ T8878] kobject: 'tx-5' (00000000b558acda): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-5' [ 178.904184][ T8878] kobject: 'tx-6' (00000000f329d79e): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.914348][ T8878] kobject: 'tx-6' (00000000f329d79e): kobject_uevent_env [ 178.921435][ T8878] kobject: 'tx-6' (00000000f329d79e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-6' [ 178.932631][ T8878] kobject: 'tx-7' (000000002254a3b6): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.942898][ T8878] kobject: 'tx-7' (000000002254a3b6): kobject_uevent_env [ 178.949951][ T8878] kobject: 'tx-7' (000000002254a3b6): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-7' [ 178.961184][ T8878] kobject: 'tx-8' (0000000093af2823): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.971455][ T8878] kobject: 'tx-8' (0000000093af2823): kobject_uevent_env [ 178.978554][ T8878] kobject: 'tx-8' (0000000093af2823): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-8' [ 178.989635][ T8878] kobject: 'tx-9' (0000000068264ed6): kobject_add_internal: parent: 'queues', set: 'queues' [ 178.999818][ T8878] kobject: 'tx-9' (0000000068264ed6): kobject_uevent_env [ 179.006902][ T8878] kobject: 'tx-9' (0000000068264ed6): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-9' [ 179.017921][ T8878] kobject: 'tx-10' (0000000045468c4b): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.028253][ T8878] kobject: 'tx-10' (0000000045468c4b): kobject_uevent_env [ 179.035548][ T8878] kobject: 'tx-10' (0000000045468c4b): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-10' [ 179.046773][ T8878] kobject: 'tx-11' (000000003c9c4708): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.057041][ T8878] kobject: 'tx-11' (000000003c9c4708): kobject_uevent_env [ 179.064586][ T8878] kobject: 'tx-11' (000000003c9c4708): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-11' [ 179.075824][ T8878] kobject: 'tx-12' (0000000029f9103d): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.087123][ T8878] kobject: 'tx-12' (0000000029f9103d): kobject_uevent_env [ 179.094348][ T8878] kobject: 'tx-12' (0000000029f9103d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-12' [ 179.105560][ T8878] kobject: 'tx-13' (0000000018fecce6): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.116154][ T8878] kobject: 'tx-13' (0000000018fecce6): kobject_uevent_env [ 179.123338][ T8878] kobject: 'tx-13' (0000000018fecce6): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-13' [ 179.134675][ T8878] kobject: 'tx-14' (0000000002517dd4): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.145000][ T8878] kobject: 'tx-14' (0000000002517dd4): kobject_uevent_env [ 179.152158][ T8878] kobject: 'tx-14' (0000000002517dd4): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-14' [ 179.163399][ T8878] kobject: 'tx-15' (00000000ea18ee1d): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.174203][ T8878] kobject: 'tx-15' (00000000ea18ee1d): kobject_uevent_env [ 179.189140][ T8878] kobject: 'tx-15' (00000000ea18ee1d): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-15' [ 179.201393][ T8878] kobject: 'batman_adv' (00000000cf36f02e): kobject_add_internal: parent: 'bond1', set: '' [ 179.212858][ T8904] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 179.221063][ T8904] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:56:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x3f}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 22:56:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:56:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:25 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) userfaultfd(0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 179.426551][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 179.442468][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 179.454900][ T8939] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 22:56:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) 22:56:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) 22:56:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040)=0x1, 0x4) [ 179.472794][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 179.479962][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 179.505616][ T8939] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:56:25 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) userfaultfd(0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 179.536275][ T8939] kobject: 'bond2' (000000005c9d4cc5): kobject_add_internal: parent: 'net', set: 'devices' [ 179.554693][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 179.575076][ T8939] kobject: 'bond2' (000000005c9d4cc5): kobject_uevent_env 22:56:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) [ 179.585459][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 179.605712][ T8939] kobject: 'bond2' (000000005c9d4cc5): fill_kobj_path: path = '/devices/virtual/net/bond2' [ 179.617489][ T8939] kobject: 'queues' (000000009d303bf8): kobject_add_internal: parent: 'bond2', set: '' [ 179.635356][ T8939] kobject: 'queues' (000000009d303bf8): kobject_uevent_env [ 179.649387][ T8939] kobject: 'queues' (000000009d303bf8): kobject_uevent_env: filter function caused the event to drop! [ 179.655562][ T3918] kobject: 'loop2' (000000006df9ceed): kobject_uevent_env [ 179.670391][ T8939] kobject: 'rx-0' (000000007cd337be): kobject_add_internal: parent: 'queues', set: 'queues' 22:56:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) [ 179.683405][ T8939] kobject: 'rx-0' (000000007cd337be): kobject_uevent_env [ 179.691592][ T8939] kobject: 'rx-0' (000000007cd337be): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-0' [ 179.698175][ T3918] kobject: 'loop2' (000000006df9ceed): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 179.703987][ T8939] kobject: 'rx-1' (0000000083f83889): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.723707][ T8939] kobject: 'rx-1' (0000000083f83889): kobject_uevent_env [ 179.731467][ T8939] kobject: 'rx-1' (0000000083f83889): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-1' [ 179.744249][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 179.755064][ T8939] kobject: 'rx-2' (00000000cd1eee8f): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.769338][ T8939] kobject: 'rx-2' (00000000cd1eee8f): kobject_uevent_env [ 179.770639][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 179.781467][ T8939] kobject: 'rx-2' (00000000cd1eee8f): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-2' [ 179.792599][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 179.804977][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 179.839298][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 179.845801][ T8939] kobject: 'rx-3' (000000008a3441b7): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.858288][ T8939] kobject: 'rx-3' (000000008a3441b7): kobject_uevent_env [ 179.858673][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 179.872069][ T8939] kobject: 'rx-3' (000000008a3441b7): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-3' [ 179.880861][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 179.893814][ T8939] kobject: 'rx-4' (000000005917b048): kobject_add_internal: parent: 'queues', set: 'queues' [ 179.899615][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 179.904351][ T8939] kobject: 'rx-4' (000000005917b048): kobject_uevent_env [ 179.925943][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 179.931697][ T8939] kobject: 'rx-4' (000000005917b048): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-4' [ 179.933563][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 179.947820][ T8939] kobject: 'rx-5' (0000000080d14cde): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.002200][ T8939] kobject: 'rx-5' (0000000080d14cde): kobject_uevent_env [ 180.011180][ T8939] kobject: 'rx-5' (0000000080d14cde): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-5' [ 180.027404][ T8939] kobject: 'rx-6' (00000000c3aad70f): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.038086][ T8939] kobject: 'rx-6' (00000000c3aad70f): kobject_uevent_env [ 180.045361][ T8939] kobject: 'rx-6' (00000000c3aad70f): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-6' [ 180.057348][ T8939] kobject: 'rx-7' (000000005b8d1d11): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.068068][ T8939] kobject: 'rx-7' (000000005b8d1d11): kobject_uevent_env [ 180.076002][ T8939] kobject: 'rx-7' (000000005b8d1d11): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-7' [ 180.087213][ T8939] kobject: 'rx-8' (000000002790ac18): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.097506][ T8939] kobject: 'rx-8' (000000002790ac18): kobject_uevent_env [ 180.104979][ T8939] kobject: 'rx-8' (000000002790ac18): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-8' [ 180.116394][ T8939] kobject: 'rx-9' (00000000f07e7fe7): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.126813][ T8939] kobject: 'rx-9' (00000000f07e7fe7): kobject_uevent_env [ 180.133982][ T8939] kobject: 'rx-9' (00000000f07e7fe7): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-9' [ 180.145247][ T8939] kobject: 'rx-10' (000000008b821b6a): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.156909][ T8939] kobject: 'rx-10' (000000008b821b6a): kobject_uevent_env [ 180.164353][ T8939] kobject: 'rx-10' (000000008b821b6a): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-10' [ 180.175625][ T8939] kobject: 'rx-11' (000000002b3ec3ac): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.186122][ T8939] kobject: 'rx-11' (000000002b3ec3ac): kobject_uevent_env [ 180.193456][ T8939] kobject: 'rx-11' (000000002b3ec3ac): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-11' [ 180.204960][ T8939] kobject: 'rx-12' (000000001290e226): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.215247][ T8939] kobject: 'rx-12' (000000001290e226): kobject_uevent_env [ 180.222555][ T8939] kobject: 'rx-12' (000000001290e226): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-12' [ 180.234875][ T8939] kobject: 'rx-13' (000000005bb833a8): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.245434][ T8939] kobject: 'rx-13' (000000005bb833a8): kobject_uevent_env [ 180.252619][ T8939] kobject: 'rx-13' (000000005bb833a8): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-13' [ 180.264228][ T8939] kobject: 'rx-14' (00000000d4e7b807): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.274549][ T8939] kobject: 'rx-14' (00000000d4e7b807): kobject_uevent_env [ 180.281774][ T8939] kobject: 'rx-14' (00000000d4e7b807): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-14' [ 180.293300][ T8939] kobject: 'rx-15' (00000000d6e8f167): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.303589][ T8939] kobject: 'rx-15' (00000000d6e8f167): kobject_uevent_env [ 180.311233][ T8939] kobject: 'rx-15' (00000000d6e8f167): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-15' [ 180.322552][ T8939] kobject: 'tx-0' (0000000067f3cdce): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.327387][ T3918] kobject: 'loop4' (00000000b02754fa): kobject_uevent_env [ 180.333100][ T8939] kobject: 'tx-0' (0000000067f3cdce): kobject_uevent_env [ 180.343587][ T3918] kobject: 'loop4' (00000000b02754fa): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 180.346905][ T8939] kobject: 'tx-0' (0000000067f3cdce): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-0' [ 180.368395][ T8939] kobject: 'tx-1' (00000000201c9eea): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.378648][ T8939] kobject: 'tx-1' (00000000201c9eea): kobject_uevent_env [ 180.386048][ T8939] kobject: 'tx-1' (00000000201c9eea): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-1' [ 180.397454][ T8939] kobject: 'tx-2' (0000000054190318): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.407728][ T8939] kobject: 'tx-2' (0000000054190318): kobject_uevent_env [ 180.414807][ T8939] kobject: 'tx-2' (0000000054190318): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-2' [ 180.425888][ T8939] kobject: 'tx-3' (000000002a776e2e): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.436101][ T8939] kobject: 'tx-3' (000000002a776e2e): kobject_uevent_env [ 180.443460][ T8939] kobject: 'tx-3' (000000002a776e2e): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-3' [ 180.454503][ T8939] kobject: 'tx-4' (000000001a334b7c): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.464700][ T8939] kobject: 'tx-4' (000000001a334b7c): kobject_uevent_env [ 180.472301][ T8939] kobject: 'tx-4' (000000001a334b7c): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-4' [ 180.483420][ T8939] kobject: 'tx-5' (000000002bcdf30a): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.493600][ T8939] kobject: 'tx-5' (000000002bcdf30a): kobject_uevent_env [ 180.500710][ T8939] kobject: 'tx-5' (000000002bcdf30a): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-5' [ 180.511941][ T8939] kobject: 'tx-6' (00000000f92d8b66): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.522198][ T8939] kobject: 'tx-6' (00000000f92d8b66): kobject_uevent_env [ 180.529247][ T8939] kobject: 'tx-6' (00000000f92d8b66): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-6' [ 180.540382][ T8939] kobject: 'tx-7' (00000000e012325e): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.550853][ T8939] kobject: 'tx-7' (00000000e012325e): kobject_uevent_env [ 180.557916][ T8939] kobject: 'tx-7' (00000000e012325e): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-7' [ 180.568974][ T8939] kobject: 'tx-8' (00000000784ebb90): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.579184][ T8939] kobject: 'tx-8' (00000000784ebb90): kobject_uevent_env [ 180.586267][ T8939] kobject: 'tx-8' (00000000784ebb90): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-8' [ 180.597484][ T8939] kobject: 'tx-9' (0000000093fee2c1): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.607693][ T8939] kobject: 'tx-9' (0000000093fee2c1): kobject_uevent_env [ 180.614783][ T8939] kobject: 'tx-9' (0000000093fee2c1): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-9' [ 180.625840][ T8939] kobject: 'tx-10' (00000000d785d368): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.636676][ T8939] kobject: 'tx-10' (00000000d785d368): kobject_uevent_env [ 180.643944][ T8939] kobject: 'tx-10' (00000000d785d368): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-10' [ 180.655282][ T8939] kobject: 'tx-11' (00000000b599cfbb): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.665784][ T8939] kobject: 'tx-11' (00000000b599cfbb): kobject_uevent_env [ 180.672970][ T8939] kobject: 'tx-11' (00000000b599cfbb): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-11' [ 180.684448][ T8939] kobject: 'tx-12' (00000000b102503e): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.694782][ T8939] kobject: 'tx-12' (00000000b102503e): kobject_uevent_env [ 180.701957][ T8939] kobject: 'tx-12' (00000000b102503e): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-12' [ 180.713321][ T8939] kobject: 'tx-13' (00000000c3320394): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.723648][ T8939] kobject: 'tx-13' (00000000c3320394): kobject_uevent_env [ 180.730830][ T8939] kobject: 'tx-13' (00000000c3320394): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-13' [ 180.742043][ T8939] kobject: 'tx-14' (000000009608fb5e): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.752321][ T8939] kobject: 'tx-14' (000000009608fb5e): kobject_uevent_env [ 180.759437][ T8939] kobject: 'tx-14' (000000009608fb5e): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-14' [ 180.770675][ T8939] kobject: 'tx-15' (00000000716b5959): kobject_add_internal: parent: 'queues', set: 'queues' [ 180.781369][ T8939] kobject: 'tx-15' (00000000716b5959): kobject_uevent_env [ 180.788505][ T8939] kobject: 'tx-15' (00000000716b5959): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-15' 22:56:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x3f}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 22:56:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) 22:56:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 22:56:26 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) [ 180.801039][ T8939] kobject: 'batman_adv' (0000000054e9345b): kobject_add_internal: parent: 'bond2', set: '' 22:56:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0xffffffa5}) 22:56:27 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) 22:56:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) [ 180.874225][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 180.884979][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 180.886318][ T8981] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 22:56:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) [ 180.927614][ T3918] kobject: 'loop2' (000000006df9ceed): kobject_uevent_env [ 180.937873][ T3918] kobject: 'loop2' (000000006df9ceed): fill_kobj_path: path = '/devices/virtual/block/loop2' 22:56:27 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) [ 180.977802][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 180.987056][ T8981] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 180.996250][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' 22:56:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) [ 181.027147][ T8981] kobject: 'bond3' (00000000a6983daf): kobject_add_internal: parent: 'net', set: 'devices' [ 181.043968][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 181.058144][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 181.074814][ T8981] kobject: 'bond3' (00000000a6983daf): kobject_uevent_env [ 181.082660][ T8981] kobject: 'bond3' (00000000a6983daf): fill_kobj_path: path = '/devices/virtual/net/bond3' [ 181.095194][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 181.109567][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 181.112571][ T8981] kobject: 'queues' (00000000b95f65d0): kobject_add_internal: parent: 'bond3', set: '' [ 181.123653][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 181.139145][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 181.150928][ T8981] kobject: 'queues' (00000000b95f65d0): kobject_uevent_env [ 181.158360][ T8981] kobject: 'queues' (00000000b95f65d0): kobject_uevent_env: filter function caused the event to drop! [ 181.170525][ T8981] kobject: 'rx-0' (00000000788ff0f1): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.189891][ T8981] kobject: 'rx-0' (00000000788ff0f1): kobject_uevent_env [ 181.197566][ T8981] kobject: 'rx-0' (00000000788ff0f1): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-0' [ 181.209410][ T8981] kobject: 'rx-1' (0000000028dd758b): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.219919][ T8981] kobject: 'rx-1' (0000000028dd758b): kobject_uevent_env [ 181.227980][ T8981] kobject: 'rx-1' (0000000028dd758b): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-1' [ 181.239340][ T8981] kobject: 'rx-2' (0000000080b1e6e0): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.250052][ T8981] kobject: 'rx-2' (0000000080b1e6e0): kobject_uevent_env [ 181.257373][ T8981] kobject: 'rx-2' (0000000080b1e6e0): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-2' [ 181.269039][ T8981] kobject: 'rx-3' (00000000126660ed): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.279573][ T8981] kobject: 'rx-3' (00000000126660ed): kobject_uevent_env [ 181.287062][ T8981] kobject: 'rx-3' (00000000126660ed): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-3' [ 181.298511][ T8981] kobject: 'rx-4' (00000000265dc71f): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.308965][ T8981] kobject: 'rx-4' (00000000265dc71f): kobject_uevent_env [ 181.316184][ T8981] kobject: 'rx-4' (00000000265dc71f): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-4' [ 181.327541][ T8981] kobject: 'rx-5' (00000000a7d5988c): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.337899][ T8981] kobject: 'rx-5' (00000000a7d5988c): kobject_uevent_env [ 181.345046][ T8981] kobject: 'rx-5' (00000000a7d5988c): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-5' [ 181.356396][ T8981] kobject: 'rx-6' (0000000061abb739): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.366817][ T8981] kobject: 'rx-6' (0000000061abb739): kobject_uevent_env [ 181.374028][ T8981] kobject: 'rx-6' (0000000061abb739): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-6' [ 181.385166][ T8981] kobject: 'rx-7' (00000000347d0ade): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.395500][ T8981] kobject: 'rx-7' (00000000347d0ade): kobject_uevent_env [ 181.402744][ T8981] kobject: 'rx-7' (00000000347d0ade): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-7' [ 181.414044][ T8981] kobject: 'rx-8' (0000000011e1b178): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.424247][ T8981] kobject: 'rx-8' (0000000011e1b178): kobject_uevent_env [ 181.432117][ T8981] kobject: 'rx-8' (0000000011e1b178): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-8' [ 181.443448][ T8981] kobject: 'rx-9' (00000000eb8156ac): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.453706][ T8981] kobject: 'rx-9' (00000000eb8156ac): kobject_uevent_env [ 181.460888][ T8981] kobject: 'rx-9' (00000000eb8156ac): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-9' [ 181.472039][ T8981] kobject: 'rx-10' (00000000c161b9e3): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.482413][ T8981] kobject: 'rx-10' (00000000c161b9e3): kobject_uevent_env [ 181.489598][ T8981] kobject: 'rx-10' (00000000c161b9e3): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-10' [ 181.501134][ T8981] kobject: 'rx-11' (0000000040830a80): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.512009][ T8981] kobject: 'rx-11' (0000000040830a80): kobject_uevent_env [ 181.519209][ T8981] kobject: 'rx-11' (0000000040830a80): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-11' [ 181.530827][ T8981] kobject: 'rx-12' (000000008a541976): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.541244][ T8981] kobject: 'rx-12' (000000008a541976): kobject_uevent_env [ 181.548427][ T8981] kobject: 'rx-12' (000000008a541976): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-12' [ 181.560245][ T8981] kobject: 'rx-13' (00000000a60dd7b9): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.570719][ T8981] kobject: 'rx-13' (00000000a60dd7b9): kobject_uevent_env [ 181.577889][ T8981] kobject: 'rx-13' (00000000a60dd7b9): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-13' [ 181.589335][ T8981] kobject: 'rx-14' (000000008008fc74): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.599922][ T8981] kobject: 'rx-14' (000000008008fc74): kobject_uevent_env [ 181.607202][ T8981] kobject: 'rx-14' (000000008008fc74): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-14' [ 181.618689][ T8981] kobject: 'rx-15' (0000000060ee27d6): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.629117][ T8981] kobject: 'rx-15' (0000000060ee27d6): kobject_uevent_env [ 181.636392][ T8981] kobject: 'rx-15' (0000000060ee27d6): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-15' [ 181.647905][ T8981] kobject: 'tx-0' (00000000bdaa696b): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.658725][ T8981] kobject: 'tx-0' (00000000bdaa696b): kobject_uevent_env [ 181.665949][ T8981] kobject: 'tx-0' (00000000bdaa696b): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-0' [ 181.677632][ T8981] kobject: 'tx-1' (0000000091663f4d): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.679589][ T3918] kobject: 'loop4' (00000000b02754fa): kobject_uevent_env [ 181.688699][ T8981] kobject: 'tx-1' (0000000091663f4d): kobject_uevent_env [ 181.702239][ T8981] kobject: 'tx-1' (0000000091663f4d): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-1' [ 181.713667][ T8981] kobject: 'tx-2' (0000000003c9afa6): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.724369][ T8981] kobject: 'tx-2' (0000000003c9afa6): kobject_uevent_env [ 181.731664][ T8981] kobject: 'tx-2' (0000000003c9afa6): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-2' [ 181.742774][ T8981] kobject: 'tx-3' (00000000f5aadede): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.743819][ T3918] kobject: 'loop4' (00000000b02754fa): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 181.753013][ T8981] kobject: 'tx-3' (00000000f5aadede): kobject_uevent_env [ 181.780750][ T8981] kobject: 'tx-3' (00000000f5aadede): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-3' [ 181.787621][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 181.792380][ T8981] kobject: 'tx-4' (000000008a31fbef): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.809912][ T8981] kobject: 'tx-4' (000000008a31fbef): kobject_uevent_env [ 181.813654][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 181.817319][ T8981] kobject: 'tx-4' (000000008a31fbef): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-4' [ 181.838277][ T8981] kobject: 'tx-5' (00000000d3a8826e): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.848777][ T8981] kobject: 'tx-5' (00000000d3a8826e): kobject_uevent_env [ 181.856140][ T8981] kobject: 'tx-5' (00000000d3a8826e): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-5' [ 181.867422][ T8981] kobject: 'tx-6' (00000000b82e4812): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.877788][ T8981] kobject: 'tx-6' (00000000b82e4812): kobject_uevent_env [ 181.884854][ T8981] kobject: 'tx-6' (00000000b82e4812): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-6' [ 181.896004][ T8981] kobject: 'tx-7' (00000000745bbca7): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.906200][ T8981] kobject: 'tx-7' (00000000745bbca7): kobject_uevent_env [ 181.913532][ T8981] kobject: 'tx-7' (00000000745bbca7): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-7' [ 181.924691][ T8981] kobject: 'tx-8' (00000000dfe4e522): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.934864][ T8981] kobject: 'tx-8' (00000000dfe4e522): kobject_uevent_env [ 181.942259][ T8981] kobject: 'tx-8' (00000000dfe4e522): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-8' [ 181.953310][ T8981] kobject: 'tx-9' (0000000047814bad): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.963477][ T8981] kobject: 'tx-9' (0000000047814bad): kobject_uevent_env [ 181.970563][ T8981] kobject: 'tx-9' (0000000047814bad): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-9' [ 181.981597][ T8981] kobject: 'tx-10' (000000003dbd28f2): kobject_add_internal: parent: 'queues', set: 'queues' [ 181.991920][ T8981] kobject: 'tx-10' (000000003dbd28f2): kobject_uevent_env [ 181.999067][ T8981] kobject: 'tx-10' (000000003dbd28f2): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-10' [ 182.010330][ T8981] kobject: 'tx-11' (00000000d421d61f): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.020599][ T8981] kobject: 'tx-11' (00000000d421d61f): kobject_uevent_env [ 182.027717][ T8981] kobject: 'tx-11' (00000000d421d61f): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-11' [ 182.038961][ T8981] kobject: 'tx-12' (000000001e045fab): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.049248][ T8981] kobject: 'tx-12' (000000001e045fab): kobject_uevent_env [ 182.056412][ T8981] kobject: 'tx-12' (000000001e045fab): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-12' [ 182.067600][ T8981] kobject: 'tx-13' (00000000c73f4baa): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.078270][ T8981] kobject: 'tx-13' (00000000c73f4baa): kobject_uevent_env [ 182.085540][ T8981] kobject: 'tx-13' (00000000c73f4baa): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-13' [ 182.096752][ T8981] kobject: 'tx-14' (00000000160efbf5): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.107058][ T8981] kobject: 'tx-14' (00000000160efbf5): kobject_uevent_env [ 182.114276][ T8981] kobject: 'tx-14' (00000000160efbf5): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-14' [ 182.125493][ T8981] kobject: 'tx-15' (00000000df53ff73): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.135772][ T8981] kobject: 'tx-15' (00000000df53ff73): kobject_uevent_env [ 182.142952][ T8981] kobject: 'tx-15' (00000000df53ff73): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-15' [ 182.154717][ T8981] kobject: 'batman_adv' (000000007754bdfa): kobject_add_internal: parent: 'bond3', set: '' 22:56:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) 22:56:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) 22:56:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) 22:56:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) 22:56:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x8, 0x18, 0x3f}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 22:56:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) [ 182.187163][ T3918] kobject: 'loop2' (000000006df9ceed): kobject_uevent_env 22:56:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) [ 182.232327][ T3918] kobject: 'loop2' (000000006df9ceed): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 182.260242][ T9017] netlink: 'syz-executor.1': attribute type 24 has an invalid length. 22:56:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") close(r0) [ 182.279648][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 182.289973][ T9017] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 182.298583][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' 22:56:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 182.324926][ T9017] kobject: 'bond4' (000000006fb9b413): kobject_add_internal: parent: 'net', set: 'devices' [ 182.336907][ T3918] kobject: 'loop3' (000000005847139b): kobject_uevent_env [ 182.348206][ T3918] kobject: 'loop3' (000000005847139b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 182.367121][ T9017] kobject: 'bond4' (000000006fb9b413): kobject_uevent_env [ 182.375786][ T9017] kobject: 'bond4' (000000006fb9b413): fill_kobj_path: path = '/devices/virtual/net/bond4' [ 182.387710][ T9017] kobject: 'queues' (000000004e8e8b46): kobject_add_internal: parent: 'bond4', set: '' [ 182.388107][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 182.399006][ T9017] kobject: 'queues' (000000004e8e8b46): kobject_uevent_env [ 182.413399][ T9017] kobject: 'queues' (000000004e8e8b46): kobject_uevent_env: filter function caused the event to drop! [ 182.424829][ T9017] kobject: 'rx-0' (00000000b466294b): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.436357][ T9017] kobject: 'rx-0' (00000000b466294b): kobject_uevent_env [ 182.443992][ T9017] kobject: 'rx-0' (00000000b466294b): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-0' [ 182.457043][ T9017] kobject: 'rx-1' (0000000015c281ba): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.457458][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 182.468014][ T9017] kobject: 'rx-1' (0000000015c281ba): kobject_uevent_env [ 182.485914][ T9017] kobject: 'rx-1' (0000000015c281ba): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-1' [ 182.497372][ T9017] kobject: 'rx-2' (0000000046dc3141): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.507859][ T9017] kobject: 'rx-2' (0000000046dc3141): kobject_uevent_env [ 182.515287][ T9017] kobject: 'rx-2' (0000000046dc3141): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-2' 22:56:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 182.526865][ T9017] kobject: 'rx-3' (00000000cc5eec2a): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.537420][ T9017] kobject: 'rx-3' (00000000cc5eec2a): kobject_uevent_env [ 182.544713][ T9017] kobject: 'rx-3' (00000000cc5eec2a): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-3' [ 182.557685][ T9017] kobject: 'rx-4' (00000000391cea73): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.568180][ T9017] kobject: 'rx-4' (00000000391cea73): kobject_uevent_env [ 182.575549][ T9017] kobject: 'rx-4' (00000000391cea73): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-4' [ 182.587101][ T9017] kobject: 'rx-5' (000000000869b438): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.597943][ T9017] kobject: 'rx-5' (000000000869b438): kobject_uevent_env [ 182.605237][ T9017] kobject: 'rx-5' (000000000869b438): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-5' [ 182.616754][ T9017] kobject: 'rx-6' (0000000056a04a89): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.627210][ T9017] kobject: 'rx-6' (0000000056a04a89): kobject_uevent_env 22:56:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 182.635525][ T9017] kobject: 'rx-6' (0000000056a04a89): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-6' [ 182.651509][ T9017] kobject: 'rx-7' (00000000b2feb0b8): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.661918][ T9017] kobject: 'rx-7' (00000000b2feb0b8): kobject_uevent_env [ 182.662999][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 182.669064][ T9017] kobject: 'rx-7' (00000000b2feb0b8): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-7' [ 182.687441][ T9017] kobject: 'rx-8' (0000000089c4ea0e): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.691562][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 182.697822][ T9017] kobject: 'rx-8' (0000000089c4ea0e): kobject_uevent_env [ 182.715390][ T9017] kobject: 'rx-8' (0000000089c4ea0e): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-8' [ 182.727125][ T9017] kobject: 'rx-9' (000000005e82b437): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.737507][ T9017] kobject: 'rx-9' (000000005e82b437): kobject_uevent_env [ 182.744667][ T9017] kobject: 'rx-9' (000000005e82b437): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-9' [ 182.760827][ T9017] kobject: 'rx-10' (0000000021104cc9): kobject_add_internal: parent: 'queues', set: 'queues' 22:56:28 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) [ 182.782597][ T9017] kobject: 'rx-10' (0000000021104cc9): kobject_uevent_env [ 182.792033][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 182.799211][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 182.810193][ T9017] kobject: 'rx-10' (0000000021104cc9): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-10' [ 182.839345][ T9017] kobject: 'rx-11' (000000001ff56eb6): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.859674][ T9017] kobject: 'rx-11' (000000001ff56eb6): kobject_uevent_env [ 182.867557][ T9017] kobject: 'rx-11' (000000001ff56eb6): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-11' [ 182.882136][ T9017] kobject: 'rx-12' (0000000042a4f3b7): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.894420][ T3918] kobject: 'loop0' (0000000086e708dd): kobject_uevent_env [ 182.901817][ T3918] kobject: 'loop0' (0000000086e708dd): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 182.912276][ T9017] kobject: 'rx-12' (0000000042a4f3b7): kobject_uevent_env [ 182.919571][ T9017] kobject: 'rx-12' (0000000042a4f3b7): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-12' [ 182.944206][ T9017] kobject: 'rx-13' (00000000039523b5): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.959428][ T9017] kobject: 'rx-13' (00000000039523b5): kobject_uevent_env [ 182.966787][ T9017] kobject: 'rx-13' (00000000039523b5): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-13' [ 182.978233][ T9017] kobject: 'rx-14' (00000000db60574f): kobject_add_internal: parent: 'queues', set: 'queues' [ 182.989085][ T9017] kobject: 'rx-14' (00000000db60574f): kobject_uevent_env [ 182.997104][ T9017] kobject: 'rx-14' (00000000db60574f): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-14' [ 183.008978][ T9017] kobject: 'rx-15' (000000003092435a): kobject_add_internal: parent: 'queues', set: 'queues' [ 183.019762][ T9017] kobject: 'rx-15' (000000003092435a): kobject_uevent_env [ 183.035306][ T9017] kobject: 'rx-15' (000000003092435a): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-15' [ 183.047293][ T9017] kobject: 'tx-0' (0000000056ece670): kobject_add_internal: parent: 'queues', set: 'queues' [ 183.055423][ T3918] kobject: 'loop5' (000000008ceca074): kobject_uevent_env [ 183.058231][ T9017] kobject: 'tx-0' (0000000056ece670): kobject_uevent_env [ 183.072018][ T9017] kobject: 'tx-0' (0000000056ece670): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-0' [ 183.077102][ T3918] kobject: 'loop5' (000000008ceca074): fill_kobj_path: path = '/devices/virtual/block/loop5' 22:56:29 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0xfffffffe, "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", 0xffffffffffffff5a}, 0x1006) dup3(r1, r0, 0x0) 22:56:29 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000240)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0