[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 69.668373][ T26] audit: type=1800 audit(1579167894.341:25): pid=9768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 69.688399][ T26] audit: type=1800 audit(1579167894.351:26): pid=9768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 69.710004][ T26] audit: type=1800 audit(1579167894.351:27): pid=9768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. 2020/01/16 09:45:06 fuzzer started 2020/01/16 09:45:07 dialing manager at 10.128.0.26:41493 2020/01/16 09:45:07 syscalls: 2674 2020/01/16 09:45:07 code coverage: enabled 2020/01/16 09:45:07 comparison tracing: enabled 2020/01/16 09:45:07 extra coverage: enabled 2020/01/16 09:45:07 setuid sandbox: enabled 2020/01/16 09:45:07 namespace sandbox: enabled 2020/01/16 09:45:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/16 09:45:07 fault injection: enabled 2020/01/16 09:45:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/16 09:45:07 net packet injection: enabled 2020/01/16 09:45:07 net device setup: enabled 2020/01/16 09:45:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/16 09:45:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 09:46:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="0e5566d5cd8dd1886967fecb85fa0ba7"}]}}}]}, 0x60}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000dd7487336f44a8c87f5fce6ea161cd04cc315763fb84662408c2f91f6478bf592a4dc9a737193d7f5ea3683ee82b763ea5c90d69de08dadc683cefba31288a37ad576a617308a647260ba0618e8455c094b723b93e2325763ee500af32c5ed29ddb0c811d327c02b0e03764f8b5794d052d3c9bf47fc948f405cb5032054eeb76458c341b1a79b84c6a941848d8ff47721f21270c1934def7cdeb9700d7e54541f6d2e46b14e0594"], 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x8a69, 0x101}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000002000)) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r5}, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r5, 0xdb, "0b95e546291bedeb078ca225b85027c5b583013cf8343357d04f8fabfb1af93ef67a1b4813ea69c550eba383d1e3cece2591f785d64de9b6399c3835572968e4e01f65e02021670f43d1ce8d90b1e29bce5f3d501eda86a01be1ac095112db2fe83e32290a0dde5e00969e5af7d311b63861b7bc0a820266c162c893a6ac1fb0bd734ad70734e890e047555e1595a1b41b09090b65429050e54fb9f7df34c0ed30a82abe8bbae4cf65eb100a660eff5508d538697aa52eb10440185c1517ee1209a235f2f83739908686e1cd98a66c45a186b2742ceb4c9c89a3d4"}, &(0x7f0000000140)=0xe3) 09:46:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) syzkaller login: [ 183.554254][ T9938] IPVS: ftp: loaded support on port[0] = 21 [ 183.735269][ T9938] chnl_net:caif_netlink_parms(): no params data found [ 183.741688][ T9940] IPVS: ftp: loaded support on port[0] = 21 09:46:48 executing program 2: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 183.831018][ T9938] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.842407][ T9938] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.864601][ T9938] device bridge_slave_0 entered promiscuous mode [ 183.907836][ T9938] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.929977][ T9938] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.938105][ T9938] device bridge_slave_1 entered promiscuous mode [ 184.024789][ T9943] IPVS: ftp: loaded support on port[0] = 21 [ 184.042249][ T9938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.076849][ T9938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.086462][ T9940] chnl_net:caif_netlink_parms(): no params data found 09:46:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) [ 184.158189][ T9938] team0: Port device team_slave_0 added [ 184.208150][ T9938] team0: Port device team_slave_1 added [ 184.290904][ T9940] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.298030][ T9940] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.321135][ T9940] device bridge_slave_0 entered promiscuous mode [ 184.327891][ T9946] IPVS: ftp: loaded support on port[0] = 21 [ 184.341342][ T9940] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.348550][ T9940] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.356506][ T9940] device bridge_slave_1 entered promiscuous mode 09:46:49 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) fstat(0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) clock_gettime(0x7, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffff}, 0x3028a, 0x0, 0xfffffffd, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000700), 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="020000000100eb00000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="1426312682f4b31944fba9d204368af05b19098b7580f3d196cd28ff7c17b227ad674e616b9699de6533575596328c143ec773b8d7ca67bc7731482aa2482cd11b4fc2d2158ef6791bc259ccefa8ca7a3377ab537f5ea81c98a9e198d59d0bad", @ANYRES32], 0x6, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 184.485099][ T9938] device hsr_slave_0 entered promiscuous mode [ 184.540061][ T9938] device hsr_slave_1 entered promiscuous mode [ 184.624931][ T9943] chnl_net:caif_netlink_parms(): no params data found [ 184.675300][ T9940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.702324][ T9948] IPVS: ftp: loaded support on port[0] = 21 [ 184.710618][ T9940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:46:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 184.798429][ T9940] team0: Port device team_slave_0 added [ 184.832510][ T9940] team0: Port device team_slave_1 added [ 184.838428][ T9943] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.845984][ T9943] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.854600][ T9943] device bridge_slave_0 entered promiscuous mode [ 184.903200][ T9943] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.913884][ T9943] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.922524][ T9943] device bridge_slave_1 entered promiscuous mode [ 184.952917][ T9950] IPVS: ftp: loaded support on port[0] = 21 [ 185.041581][ T9940] device hsr_slave_0 entered promiscuous mode [ 185.090079][ T9940] device hsr_slave_1 entered promiscuous mode [ 185.140189][ T9940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.147982][ T9940] Cannot create hsr debugfs directory [ 185.192559][ T9943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.207452][ T9943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.237980][ T9943] team0: Port device team_slave_0 added [ 185.247206][ T9943] team0: Port device team_slave_1 added [ 185.253271][ T9946] chnl_net:caif_netlink_parms(): no params data found [ 185.341878][ T9943] device hsr_slave_0 entered promiscuous mode [ 185.380007][ T9943] device hsr_slave_1 entered promiscuous mode [ 185.429820][ T9943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.437407][ T9943] Cannot create hsr debugfs directory [ 185.447329][ T9938] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.525493][ T9938] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.594695][ T9938] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.690715][ T9938] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.760840][ T9946] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.768038][ T9946] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.776540][ T9946] device bridge_slave_0 entered promiscuous mode [ 185.820301][ T9946] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.827391][ T9946] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.836128][ T9946] device bridge_slave_1 entered promiscuous mode [ 185.876670][ T9948] chnl_net:caif_netlink_parms(): no params data found [ 185.887407][ T9946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.926564][ T9946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.937862][ T9940] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.982603][ T9940] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.061175][ T9946] team0: Port device team_slave_0 added [ 186.067648][ T9940] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.125467][ T9940] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.192823][ T9946] team0: Port device team_slave_1 added [ 186.263176][ T9946] device hsr_slave_0 entered promiscuous mode [ 186.300051][ T9946] device hsr_slave_1 entered promiscuous mode [ 186.349857][ T9946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.357472][ T9946] Cannot create hsr debugfs directory [ 186.393134][ T9950] chnl_net:caif_netlink_parms(): no params data found [ 186.436834][ T9948] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.450402][ T9948] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.458161][ T9948] device bridge_slave_0 entered promiscuous mode [ 186.487145][ T9943] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.542634][ T9948] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.551605][ T9948] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.559339][ T9948] device bridge_slave_1 entered promiscuous mode [ 186.598355][ T9943] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.658283][ T9943] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.713478][ T9943] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.772149][ T9950] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.779362][ T9950] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.788150][ T9950] device bridge_slave_0 entered promiscuous mode [ 186.797536][ T9950] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.805206][ T9950] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.813618][ T9950] device bridge_slave_1 entered promiscuous mode [ 186.837546][ T9948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.869077][ T9950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.890079][ T9948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.905180][ T9950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.934003][ T9950] team0: Port device team_slave_0 added [ 186.976175][ T9950] team0: Port device team_slave_1 added [ 186.989013][ T9946] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.033518][ T9946] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.106520][ T9948] team0: Port device team_slave_0 added [ 187.115227][ T9946] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.193274][ T9946] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.303152][ T9950] device hsr_slave_0 entered promiscuous mode [ 187.340114][ T9950] device hsr_slave_1 entered promiscuous mode [ 187.389869][ T9950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.397460][ T9950] Cannot create hsr debugfs directory [ 187.412852][ T9948] team0: Port device team_slave_1 added [ 187.469034][ T9940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.486242][ T9938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.592981][ T9948] device hsr_slave_0 entered promiscuous mode [ 187.650126][ T9948] device hsr_slave_1 entered promiscuous mode [ 187.690285][ T9948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.697875][ T9948] Cannot create hsr debugfs directory [ 187.742111][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.751956][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.766323][ T9940] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.817585][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.825772][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.841002][ T9938] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.867863][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.876997][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.886313][ T3462] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.893642][ T3462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.910321][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.918401][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.927210][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.935879][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.943040][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.985258][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.998180][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.007184][ T2695] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.014453][ T2695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.023271][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.032454][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.041122][ T2695] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.048183][ T2695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.056012][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.065854][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.074896][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.087170][ T9950] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.162131][ T9943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.183739][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.192107][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.201294][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.210335][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.219376][ T9950] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.272558][ T9950] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 188.334617][ T9950] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 188.380757][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.388702][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.396698][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.436929][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.448975][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.457951][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.466627][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.476131][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.484705][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.493693][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.522749][ T9943] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.541418][ T9948] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.583433][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.592487][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.601641][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.610380][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.625023][ T9940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.637541][ T9940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.651465][ T9948] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.714913][ T9948] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.772731][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.783241][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.792546][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.801683][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.827067][ T9938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.837297][ T9948] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.883080][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.891823][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.900791][ T2679] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.907912][ T2679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.916656][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.926159][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.934793][ T2679] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.941884][ T2679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.950477][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.983707][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.997657][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.008096][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.018526][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.027764][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.068876][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.077640][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.087418][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.096895][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.106713][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.115312][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.126903][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.135188][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.163678][ T9946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.179407][ T9938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.189174][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.197646][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.211388][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.240049][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.247887][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.265359][ T9940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.285153][ T9946] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.298141][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.308261][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.319041][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.328251][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.337138][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.344479][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.354296][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.380745][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.389035][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.413479][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.422256][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.430291][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.437770][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.472988][ T9943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.481388][ T9938] device veth0_vlan entered promiscuous mode [ 189.504755][ T9950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.532085][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.545108][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.553929][ T3462] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.561071][ T3462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.568958][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.578145][ T3462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.618516][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.631935][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.642201][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.651700][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.660966][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.672374][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.682805][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.693670][ T9938] device veth1_vlan entered promiscuous mode [ 189.724940][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.733414][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.742911][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.752275][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.761739][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.771142][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.779525][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.789360][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.797772][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.829218][ T9948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.838337][ T9940] device veth0_vlan entered promiscuous mode [ 189.847377][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.856715][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.864767][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.887353][ T9946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.899110][ T9946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.913930][ T9950] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.940915][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.949543][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.968232][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.978223][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.987085][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.995439][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.004492][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.016073][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.028369][ T9943] device veth0_vlan entered promiscuous mode [ 190.059978][ T9948] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.068091][ T9940] device veth1_vlan entered promiscuous mode [ 190.089141][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.109222][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.126595][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.133773][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.147562][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.156543][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.165251][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.172387][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.181206][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.190958][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.219225][ T3464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.237530][ T9943] device veth1_vlan entered promiscuous mode 09:46:55 executing program 0: [ 190.290994][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.301042][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.310765][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.325949][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:46:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x3, {@mcast2}}}], 0x28}}], 0x2, 0x0) [ 190.360610][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.369493][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.384428][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.396743][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 09:46:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 190.405882][ T2685] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.413011][ T2685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.421636][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.434191][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.465076][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.475807][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.522829][ T9950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.547891][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.561296][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.569273][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.578088][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.586857][ T2685] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.594117][ T2685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.603179][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.612307][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.638447][ T9946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.649494][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.661319][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:46:55 executing program 1: r0 = epoll_create(0x101) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) [ 190.730414][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.738492][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.772809][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.797854][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.807161][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.836119][ T9948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.914210][ T9948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.934032][ C1] hrtimer: interrupt took 51437 ns [ 190.949559][ T9950] 8021q: adding VLAN 0 to HW filter on device batadv0 09:46:55 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) 09:46:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='binfmt_misc\x00', 0x0, 0x0) [ 190.962931][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.990728][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.999555][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 09:46:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x9}, 0x2002, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 191.039109][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.058290][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.092359][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:46:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:46:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x0, 0x0, 0x0) [ 191.216973][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.255738][ T2685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.281140][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.288893][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.317915][ T9946] device veth0_vlan entered promiscuous mode [ 191.346912][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.356936][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.367536][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.375738][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.424935][ T9946] device veth1_vlan entered promiscuous mode [ 191.443573][ T9948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.461980][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.490947][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.511063][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.540915][ T9950] device veth0_vlan entered promiscuous mode [ 191.550062][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.558141][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.571444][ T2790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.595150][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.604369][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.616946][ T9950] device veth1_vlan entered promiscuous mode [ 191.714781][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.732405][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.746976][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.757964][ T2695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.777513][ T9948] device veth0_vlan entered promiscuous mode [ 191.800388][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 09:46:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 191.808391][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.835234][ T9948] device veth1_vlan entered promiscuous mode [ 192.159923][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.173248][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.197440][T10026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:46:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x1) [ 192.406658][T10029] ion_buffer_destroy: buffer still mapped in the kernel 09:46:57 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) lookup_dcookie(0x0, &(0x7f0000001680)=""/4096, 0x1000) write(r0, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)}], 0x1}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 09:46:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) unshare(0x20600) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 09:46:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x36, {@mcast2}}}], 0x28}}], 0x2, 0x0) 09:46:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r4, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) 09:46:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000006c0), 0x4) socket$packet(0x11, 0x0, 0x300) accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x80000) socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000010005fba000200004600000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000006f92d9a72d01dcb8c0bfe629f176d7501f912f3e4ca90100000017a903d82c7d2485e412f52092ea46f4c02231043a366c02fd0623ca2c8095d57380966886a187c8f384285557bcf7de3a918952a592707830a344e251f58feaadc506bfca62b319a0eac8b2532edd37c37ba397b36a1fe1f2c529f014c44fc20c1d266c03604f784e4c59064b8a0e"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r6, r5, 0x0, 0x209) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 09:46:57 executing program 4: getpgrp(0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) dup2(r4, r4) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x802, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) preadv(r4, 0x0, 0x0, 0x3835) 09:46:57 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 192.761863][T10055] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x133b0000, 0x100, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @loopback, [], [], 'ipvlan1\x00', 'caif0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x2}}}}, 0x340) [ 192.807572][T10055] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:46:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) connect$unix(r3, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)) [ 192.920594][T10055] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:46:57 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2, 0x184) 09:46:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001300)) 09:46:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) recvfrom$unix(r3, &(0x7f00000002c0)=""/186, 0xba, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x18000000}], 0x92, 0x0) 09:46:58 executing program 5: r0 = eventfd(0xdffffffe) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') tkill(r1, 0x13) 09:46:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0xffff}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @empty}, @echo_reply={0xc}}}}, 0xfdef) 09:46:58 executing program 4: socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r2) syz_open_dev$usbfs(0x0, 0x0, 0x1) socket(0x10, 0x3, 0x0) mkdir(0x0, 0x0) pipe(&(0x7f0000000080)) 09:46:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fstatfs(r1, &(0x7f00000000c0)=""/130) 09:46:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 193.638008][T10096] skbuff: bad partial csum: csum=65535/0 headroom=64 headlen=1 09:46:58 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) linkat(r2, &(0x7f0000000380)='./file0\x00', r1, &(0x7f00000003c0)='./file1\x00', 0x1000) 09:46:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) connect$unix(r3, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)) 09:46:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 09:46:58 executing program 5: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000280)) [ 193.865755][T10122] skbuff: bad partial csum: csum=65535/0 headroom=64 headlen=1 09:46:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 09:46:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xb36db2ecc70cc900, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 09:46:58 executing program 0: r0 = eventfd(0x0) write$binfmt_elf32(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xd8ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = gettid() write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c4600000093"], 0x8) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f00009b1ffc)) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 09:46:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x5421, &(0x7f0000000180)) 09:46:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 09:46:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fchown(r1, 0x0, 0x0) 09:46:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:46:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a0000000000a0cac210000000"], 0x18}}, 0x0) 09:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000400000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="74000000240007052a8e7ad10b056e7b00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000002000000000300000008000b006270c82550000200080004000300000005000500400002003c00010000000000020000200000000000000084799c570b75daf6a86081eca80289160000001100000000000000001000"/116], 0x7c}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x1adc22c, 0x0) 09:46:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r0, r1) socket$inet6(0x18, 0x2, 0x0) r2 = dup(r1) sendto$inet6(r2, &(0x7f00000001c0)="709b8a8e3c6b0c33533014017af58491", 0x6cd, 0x0, 0x0, 0xffffffbe) [ 194.426225][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:46:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r1, 0x0, 0x0, 0xb36db2ecc70cc954, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 09:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000400000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="74000000240007052a8e7ad10b056e7b00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000002000000000300000008000b006270c82550000200080004000300000005000500400002003c00010000000000020000200000000000000084799c570b75daf6a86081eca80289160000001100000000000000001000"/116], 0x7c}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x1adc22c, 0x0) 09:46:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8330}, 0x8) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x1) close(r0) 09:46:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 09:46:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4a20, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) [ 194.754934][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:46:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004000)=0x800000000b94, 0x4) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) r3 = socket(0x11, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000140)=@can={0x1d, r2}, 0x80, &(0x7f0000000040)=[{&(0x7f00000000c0)="7841b86252a72ca62fdccfa979c4", 0xe}], 0x1}}], 0x1, 0x0) 09:46:59 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r4 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x2, @remote, 0x6}}, 0x24) sendmmsg(r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000800), 0x0, 0x42, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x40000) ioctl(r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x1, 0x0, 0x0) close(r5) socket$inet(0x2, 0x80001, 0x84) 09:46:59 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:46:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@local, @rand_addr="ed040afafcf07485280bd55f09e33dc6", @mcast1, 0x0, 0x800, 0x4, 0x0, 0x0, 0x1000000}) 09:46:59 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 09:46:59 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001880)={0x0, 0xd, 0x0, "422154b5c6089336467e0802907b130dcfde296f75acc9235b7ca7c1a633c8ae"}) 09:46:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32, @ANYBLOB="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"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 09:46:59 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:46:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000ac0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="600000000000000001000000010000009404010001864b000000010605cd853e0012dfd48d454404530724eb40a98dd3dac505126de69386aaf9fb24981f34af0953c1a0050208000000da037d800512a860eccc5861cefd027b1d6b913785a0"], 0x60}}], 0x2, 0x0) 09:47:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000ac0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="60000000000000000000000007000000940b010001864b000000010605cd853e0012dfd48d454404530724eb40a98dd3dac505126de69386aaf9fb24981f34af0953c1a0050208000000da037d800512a860eccc5861cefd027b1d6b913785a0"], 0x60}}], 0x2, 0x0) 09:47:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 09:47:00 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 09:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000003c00030014000600ff01000000000000000000e6ffffffff130002007663696e3000000000010000000000000800010000000000"], 0x50}}, 0x0) 09:47:00 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000100)=0x80000000, 0x4) 09:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 09:47:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x11, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 09:47:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 09:47:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000ac0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="600000000000000001000000240000009404010001864b000000010605cd853e0012dfd48d454404530724eb40a98dd3dac505126de69386aaf9fb24981f34af0953c1a0050208000000da037d800512a860eccc5861cefd027b1d6b913785a0"], 0x60}}], 0x2, 0x0) [ 195.695255][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:47:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 09:47:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ffffffe00000000000004000"}, 0x1c) 09:47:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000ac0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="600000000000000000000000070000009408010001864b000000010605cd853e0012dfd48d454404530724eb40a98dd3dac505126de69386aaf9fb24981f34af0953c1a0050208000000da037d800512a860eccc5861cefd027b1d6b913785a0"], 0x60}}], 0x2, 0x0) 09:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x2000000, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000003c00030014000600ff01000000000000000000e6ffffffff130002007663696e3000000000010000000000000800010000000000"], 0x50}}, 0x0) 09:47:00 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001880)={0x0, 0x4, 0x0, "422154b5c6089336467e0802907b130dcfde296f75acc9235b7ca7c1a633c8ae"}) 09:47:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x10}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 09:47:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002cc0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 09:47:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x5}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x4c}}, 0x0) [ 196.461210][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:47:01 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 09:47:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x600}], 0x492492492492642, 0x0) 09:47:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x206) 09:47:01 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="24000000020907041dfffd746fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:47:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001880)={0x0, 0x3, 0x0, "422154b5c6089336467e0802907b130dcfde296f75acc9235b7ca7c1a633c8ae"}) 09:47:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000003c00030040000600ff01000000000000000000e6ffffffff130002007663696e3000000000010000000000000800010000000000"], 0x50}}, 0x0) 09:47:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$binfmt_aout(r1, &(0x7f00000000c0)={{}, "564b3b4479b16cbee281f444cfdf4373d258036a118293739f1eda569ee4396db78abeaca0d2b076ad1b63"}, 0x4b) 09:47:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 09:47:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32, @ANYBLOB="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"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 09:47:01 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e7"], 0x1) socket$inet(0x10, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2, 0xff, 0x0, 0x101}, 0x0) 09:47:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000200000000000000000000020000000000a5d686e500000105000000080000000000000000000003000000000300000002000000000000000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 09:47:01 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="10463fa71e", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x29b, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 09:47:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 09:47:01 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) 09:47:01 executing program 3: 09:47:01 executing program 4: 09:47:01 executing program 5: 09:47:02 executing program 3: 09:47:02 executing program 2: 09:47:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 09:47:02 executing program 0: 09:47:02 executing program 5: 09:47:02 executing program 4: 09:47:02 executing program 3: 09:47:02 executing program 2: 09:47:02 executing program 2: 09:47:02 executing program 5: 09:47:02 executing program 1: 09:47:02 executing program 4: 09:47:02 executing program 3: 09:47:02 executing program 0: 09:47:02 executing program 4: 09:47:02 executing program 5: 09:47:02 executing program 2: 09:47:02 executing program 3: 09:47:02 executing program 1: 09:47:02 executing program 0: 09:47:02 executing program 5: 09:47:03 executing program 4: 09:47:03 executing program 2: 09:47:03 executing program 3: 09:47:03 executing program 0: 09:47:03 executing program 1: 09:47:03 executing program 5: 09:47:03 executing program 2: 09:47:03 executing program 4: 09:47:03 executing program 0: 09:47:03 executing program 3: 09:47:03 executing program 5: 09:47:03 executing program 0: 09:47:03 executing program 2: 09:47:03 executing program 4: 09:47:03 executing program 1: 09:47:03 executing program 5: 09:47:03 executing program 0: 09:47:03 executing program 3: 09:47:03 executing program 2: 09:47:03 executing program 3: 09:47:03 executing program 0: 09:47:03 executing program 1: 09:47:03 executing program 5: 09:47:03 executing program 4: 09:47:03 executing program 2: 09:47:04 executing program 3: 09:47:04 executing program 4: 09:47:04 executing program 0: 09:47:04 executing program 1: 09:47:04 executing program 2: 09:47:04 executing program 5: 09:47:04 executing program 2: 09:47:04 executing program 4: 09:47:04 executing program 5: 09:47:04 executing program 3: 09:47:04 executing program 1: 09:47:04 executing program 0: 09:47:04 executing program 5: 09:47:04 executing program 3: 09:47:04 executing program 1: 09:47:04 executing program 2: 09:47:04 executing program 4: 09:47:04 executing program 0: 09:47:04 executing program 5: 09:47:04 executing program 1: 09:47:04 executing program 3: 09:47:04 executing program 2: 09:47:04 executing program 4: 09:47:04 executing program 0: 09:47:04 executing program 1: 09:47:05 executing program 3: 09:47:05 executing program 0: 09:47:05 executing program 4: 09:47:05 executing program 5: 09:47:05 executing program 1: 09:47:05 executing program 2: 09:47:05 executing program 0: 09:47:05 executing program 3: 09:47:05 executing program 5: 09:47:05 executing program 4: 09:47:05 executing program 1: 09:47:05 executing program 2: 09:47:05 executing program 0: 09:47:05 executing program 5: 09:47:05 executing program 3: 09:47:05 executing program 4: 09:47:05 executing program 1: 09:47:05 executing program 2: 09:47:05 executing program 0: 09:47:05 executing program 3: 09:47:05 executing program 5: 09:47:05 executing program 4: 09:47:05 executing program 1: 09:47:05 executing program 2: 09:47:06 executing program 0: 09:47:06 executing program 4: 09:47:06 executing program 5: 09:47:06 executing program 3: 09:47:06 executing program 1: 09:47:06 executing program 2: 09:47:06 executing program 0: 09:47:06 executing program 4: 09:47:06 executing program 3: 09:47:06 executing program 5: 09:47:06 executing program 0: 09:47:06 executing program 4: 09:47:06 executing program 1: 09:47:06 executing program 2: 09:47:06 executing program 3: 09:47:06 executing program 5: 09:47:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) clone(0x2900, 0x0, 0x0, 0x0, 0x0) 09:47:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYPTR64, @ANYBLOB, @ANYPTR64, @ANYPTR, @ANYRESHEX, @ANYPTR64, @ANYBLOB], 0x8}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:47:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001380)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 09:47:06 executing program 0: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) mkdir(0x0, 0x0) [ 202.237943][T10596] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:47:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x68, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 09:47:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x5) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) writev(r3, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x416}, {r1, 0x20}, {}, {0xffffffffffffffff, 0x8030}], 0x4, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) 09:47:07 executing program 5: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil}) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x337bfe5cd12139b3, 0x0) 09:47:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x129841) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:47:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 09:47:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0xe) [ 202.577959][T10623] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:47:07 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000000200)="fa", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f00000003c0)={r3}, &(0x7f000034f000)=0x8) 09:47:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 202.693357][T10623] device vlan2 entered promiscuous mode [ 202.708301][T10623] device gretap0 entered promiscuous mode [ 202.758558][T10623] device gretap0 left promiscuous mode 09:47:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3f0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:47:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x5) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x416}], 0x1, 0x0, 0x0, 0x0) 09:47:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 09:47:07 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) [ 203.415831][T10635] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 203.437519][T10635] device gretap0 entered promiscuous mode [ 203.472370][T10635] device macvlan2 entered promiscuous mode [ 203.490713][T10635] device gretap0 left promiscuous mode [ 203.650181][T10666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 203.661395][T10666] device vlan2 entered promiscuous mode [ 203.666962][T10666] device gretap0 entered promiscuous mode [ 203.675309][T10666] device gretap0 left promiscuous mode 09:47:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x68, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 09:47:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001380)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 09:47:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 09:47:08 executing program 3: r0 = memfd_create(&(0x7f0000000240)='$.6/%cpuset]\x00\xae\x0f\xdf\x7fJ\xdb\x18\xf9\x03r\xddsL\xf0\x1eeLT\xbe\xec\xf8\xc2m\x0ejV\xc6\x9d\x11\xdf\x83HS\x8d\xe0\xb5tC\xa0\xbe\a\x85\x19\xb30\x00|\x87\x10\xec0\rQ\xd9O\xa9\x10\x9f\xef\x10fA\xf56\xa2\x8c\x98\xf4\xa7I\xeeQ-\x87\xf3\xcd?\a\x89\xd4\x9cO\xb1\x00\x05\x80A$,\xb8{\xe7\xb9\a\xa3=\x1b\xfc:dl_\xbc1\xb3[\xcfKNH\ac\xdc\xb1\xf0\xa9\x17\xaf3aW\x15d\xa2pi{\x1f\x9c{\xce\xabc\x15\xc7\x89\xf6\x7fP\xabYb3\xa0\xbd\x01\x13\x85%\x9fn4,\xff\xbax&zn7\x05T\xb1\xdb1\x89KW_\x00s6\xd7|\x0eq\x06\xee&?q\xea\xb2\x80\xba\x97XE\\G\xfd\x16\x990\x1f\xc9h\x03\xaaO\xec\xc0\x15\xec\x19\v\xd9\xe9]\xd7\xd9\x95k\x00\xa0V\xc7\x84\":\xdd\x10\xa2\xa0', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:47:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2d637075208a82f6e460fcdf413f09244685ebbd158f56d50c7850f7f802fffd8a89b08c1b62dc02f4c826c86dc221b4682825039c2975087534d05a0800000000000000ea768157839f9a5518b153daea9c300aadb26173c7b34b6b7ca086e4ddb918dc93b7b72be5d6c26cdce46c7fc6bec2b4cff6326fdd46115e79cd329033001fe789aa5d4a2ab801bab68e387a529898f407ec86fa9d7315d3df92182c433d4d5b7387ec23870534e025fdbea3757aadd1fcc4f63bc94632725d41ccb7fcc9fa1091d60f1c3d471f41c85de68aad"], 0x5) 09:47:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/199, 0x0, 0xc7, 0x8}, 0x20) [ 204.086462][T10688] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 09:47:08 executing program 4: socket$packet(0xa, 0x0, 0x300) 09:47:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) socket(0x10, 0x0, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) 09:47:08 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 204.162058][T10696] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:47:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000005c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="88bf259659a927b1928b9bb4ede63a447592f2d7922018418901fa42fddd618edb6818d0a7fe375671b8206eac7437da69f924999c01625a77006543cfc56c83e1e8f5460d62abd8ae69496a0fc78f284d1343ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa6d4c13dbc2ffc03d11fef924ec36080001000000000000e35876adf33b088694a803cf484a8c1daead95121cb613694b05000000653dc4ee32db1e7dae395ae2b576cd04e69d3992d96ac0f8965042eadfcfb9460f486ac5bc0e61c6"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 204.215379][T10696] device vlan2 entered promiscuous mode [ 204.222959][T10696] device gretap0 entered promiscuous mode [ 204.263936][T10696] device gretap0 left promiscuous mode 09:47:09 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000017000), 0x4) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) 09:47:09 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1) splice(r0, 0x0, r3, 0x0, 0xec6, 0x0) 09:47:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3d03}, [@IFLA_LINKINFO={0x68, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 09:47:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000001c0)) mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 09:47:09 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r1 = getpid() tkill(r1, 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) 09:47:09 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r0 = getpid() tkill(r0, 0x9) r1 = fanotify_init(0x0, 0x0) r2 = dup(r1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x4) 09:47:09 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) setuid(0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in6=@ipv4={[], [], @empty}, 0x4e23, 0x6, 0x4e20, 0x0, 0xa, 0x80, 0x20}, {0x800, 0x100, 0xffff, 0x2, 0x1ec, 0x81, 0x0, 0x9}, {0x100, 0x2, 0x4, 0x1ff}, 0x0, 0x6e6bb8, 0x1}, {{@in=@multicast1, 0x4d4, 0xff}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x4, 0x6, 0x1, 0x1f, 0x40, 0xdd}}, 0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r3, 0x0) geteuid() bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) 09:47:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 205.036093][T10754] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:47:09 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) [ 205.102538][T10754] device vlan2 entered promiscuous mode [ 205.124150][T10754] device gretap0 entered promiscuous mode 09:47:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1e6e3ddf4dc6a1e7, @perf_bp={0x0, 0x14}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8c94}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x6e002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 205.154318][T10754] device gretap0 left promiscuous mode 09:47:09 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) fstat(r2, &(0x7f00000004c0)) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = getpid() tkill(r3, 0x9) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x1, 0xee01, 0x0, 0x0, 0x0, 0x56}, 0x80000000, 0x8, 0x0, 0x3}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) read$alg(0xffffffffffffffff, 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = dup(r4) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000040)) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_open_procfs(0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:47:10 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 09:47:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 205.368986][T10774] IPVS: ftp: loaded support on port[0] = 21 [ 205.396772][T10776] ptrace attach of "/root/syz-executor.0"[10774] was attempted by "/root/syz-executor.0"[10776] 09:47:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000020000d0800000000000000000200000000000000000000000c001400b80de14beab320a2d80697", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x28}}, 0x0) [ 205.495819][T10776] IPVS: ftp: loaded support on port[0] = 21 [ 352.199830][ T1094] INFO: task kworker/1:3:2685 blocked for more than 143 seconds. [ 352.207608][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 352.214903][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.223701][ T1094] kworker/1:3 D26872 2685 2 0x80004000 [ 352.230129][ T1094] Workqueue: ipv6_addrconf addrconf_dad_work [ 352.236130][ T1094] Call Trace: [ 352.239445][ T1094] __schedule+0x934/0x1f90 [ 352.243973][ T1094] ? __sched_text_start+0x8/0x8 [ 352.248844][ T1094] ? _raw_spin_unlock_irq+0x59/0x80 [ 352.254129][ T1094] schedule+0xdc/0x2b0 [ 352.258205][ T1094] schedule_preempt_disabled+0x13/0x20 [ 352.263883][ T1094] __mutex_lock+0x7ab/0x13c0 [ 352.268479][ T1094] ? rtnl_lock+0x17/0x20 [ 352.272847][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 352.277662][ T1094] ? mark_lock+0xc2/0x1220 [ 352.282214][ T1094] mutex_lock_nested+0x16/0x20 [ 352.286985][ T1094] ? mutex_lock_nested+0x16/0x20 [ 352.291974][ T1094] rtnl_lock+0x17/0x20 [ 352.296046][ T1094] addrconf_dad_work+0xad/0x11d0 [ 352.301067][ T1094] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 352.307228][ T1094] ? addrconf_dad_completed+0xbb0/0xbb0 [ 352.312862][ T1094] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 352.318412][ T1094] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 352.325488][ T1094] ? trace_hardirqs_on+0x67/0x240 [ 352.330587][ T1094] process_one_work+0x9af/0x1740 [ 352.335542][ T1094] ? pwq_dec_nr_in_flight+0x320/0x320 [ 352.341009][ T1094] ? lock_acquire+0x190/0x410 [ 352.345699][ T1094] worker_thread+0x98/0xe40 [ 352.350253][ T1094] kthread+0x361/0x430 [ 352.354326][ T1094] ? process_one_work+0x1740/0x1740 [ 352.359504][ T1094] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 352.365347][ T1094] ret_from_fork+0x24/0x30 [ 352.369854][ T1094] INFO: task kworker/1:5:2790 blocked for more than 143 seconds. [ 352.377612][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 352.383657][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.392411][ T1094] kworker/1:5 D26968 2790 2 0x80004000 [ 352.398764][ T1094] Workqueue: events linkwatch_event [ 352.404087][ T1094] Call Trace: [ 352.407432][ T1094] __schedule+0x934/0x1f90 [ 352.411943][ T1094] ? __sched_text_start+0x8/0x8 [ 352.416811][ T1094] ? _raw_spin_unlock_irq+0x59/0x80 [ 352.422109][ T1094] schedule+0xdc/0x2b0 [ 352.426239][ T1094] schedule_preempt_disabled+0x13/0x20 [ 352.433209][ T1094] __mutex_lock+0x7ab/0x13c0 [ 352.437834][ T1094] ? rtnl_lock+0x17/0x20 [ 352.442261][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 352.447088][ T1094] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 352.453440][ T1094] mutex_lock_nested+0x16/0x20 [ 352.458212][ T1094] ? mutex_lock_nested+0x16/0x20 [ 352.463240][ T1094] rtnl_lock+0x17/0x20 [ 352.467316][ T1094] linkwatch_event+0xf/0x70 [ 352.471917][ T1094] process_one_work+0x9af/0x1740 [ 352.476867][ T1094] ? pwq_dec_nr_in_flight+0x320/0x320 [ 352.482341][ T1094] ? lock_acquire+0x190/0x410 [ 352.487040][ T1094] worker_thread+0x98/0xe40 [ 352.491633][ T1094] ? trace_hardirqs_on+0x67/0x240 [ 352.496728][ T1094] kthread+0x361/0x430 [ 352.500910][ T1094] ? process_one_work+0x1740/0x1740 [ 352.506216][ T1094] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 352.512063][ T1094] ret_from_fork+0x24/0x30 [ 352.516582][ T1094] INFO: task syz-executor.5:10751 blocked for more than 143 seconds. [ 352.525178][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 352.531090][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.541419][ T1094] syz-executor.5 D27432 10751 9950 0x20020004 [ 352.547817][ T1094] Call Trace: [ 352.551210][ T1094] __schedule+0x934/0x1f90 [ 352.555653][ T1094] ? __sched_text_start+0x8/0x8 [ 352.560581][ T1094] ? lock_downgrade+0x920/0x920 [ 352.565452][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 352.570483][ T1094] schedule+0xdc/0x2b0 [ 352.574569][ T1094] schedule_preempt_disabled+0x13/0x20 [ 352.580217][ T1094] __mutex_lock+0x7ab/0x13c0 [ 352.584816][ T1094] ? rtnl_lock+0x17/0x20 [ 352.589048][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 352.594218][ T1094] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 352.600167][ T1094] mutex_lock_nested+0x16/0x20 [ 352.604943][ T1094] ? memset+0x32/0x40 [ 352.608924][ T1094] ? mutex_lock_nested+0x16/0x20 [ 352.613948][ T1094] rtnl_lock+0x17/0x20 [ 352.618029][ T1094] __tun_chr_ioctl+0x3d3/0x3fa0 [ 352.622998][ T1094] ? tun_chr_read_iter+0x1e0/0x1e0 [ 352.628117][ T1094] ? __fget+0x37f/0x550 [ 352.632380][ T1094] ? tomoyo_file_ioctl+0x23/0x30 [ 352.637363][ T1094] tun_chr_compat_ioctl+0x29/0x30 [ 352.642511][ T1094] __ia32_compat_sys_ioctl+0x233/0x610 [ 352.647984][ T1094] ? __tun_chr_ioctl+0x3fa0/0x3fa0 [ 352.654364][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 352.659419][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 352.664605][ T1094] RIP: 0023:0xf7f51a39 [ 352.668685][ T1094] Code: Bad RIP value. [ 352.672803][ T1094] RSP: 002b:00000000f5d4d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 352.681432][ T1094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000400454da [ 352.689933][ T1094] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 352.698087][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 352.706164][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 352.714203][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 352.722318][ T1094] INFO: task syz-executor.1:10754 blocked for more than 143 seconds. [ 352.730433][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 352.736232][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 352.744987][ T1094] syz-executor.1 D24160 10754 9940 0x20024004 [ 352.751400][ T1094] Call Trace: [ 352.754704][ T1094] __schedule+0x934/0x1f90 [ 352.759125][ T1094] ? __sched_text_start+0x8/0x8 [ 352.765363][ T1094] ? prepare_to_wait_event+0x12b/0x730 [ 352.770946][ T1094] schedule+0xdc/0x2b0 [ 352.775027][ T1094] synchronize_rcu_expedited+0x57f/0x5f0 [ 352.780773][ T1094] ? sync_rcu_exp_select_cpus+0x730/0x730 [ 352.786639][ T1094] ? finish_wait+0x260/0x260 [ 352.791307][ T1094] ? netif_reset_xps_queues+0x18e/0x350 [ 352.796867][ T1094] ? find_held_lock+0x35/0x130 [ 352.801941][ T1094] ? netif_reset_xps_queues+0x18e/0x350 [ 352.807504][ T1094] ? ___might_sleep+0x163/0x2c0 [ 352.812477][ T1094] synchronize_net+0x3b/0x60 [ 352.817087][ T1094] rollback_registered_many+0xb63/0x10d0 [ 352.822802][ T1094] ? lockdep_hardirqs_on+0x421/0x5e0 [ 352.828094][ T1094] ? generic_xdp_install+0x4a0/0x4a0 [ 352.833485][ T1094] unregister_netdevice_many.part.0+0x1b/0x1f0 [ 352.839828][ T1094] unregister_netdevice_many+0x3b/0x50 [ 352.845312][ T1094] __rtnl_newlink+0x142f/0x1790 [ 352.850252][ T1094] ? rtnl_link_unregister+0x250/0x250 [ 352.855631][ T1094] ? is_bpf_text_address+0xce/0x160 [ 352.860965][ T1094] ? kernel_text_address+0x73/0xf0 [ 352.866096][ T1094] ? unwind_get_return_address+0x61/0xa0 [ 352.873447][ T1094] ? profile_setup.cold+0xbb/0xbb [ 352.878496][ T1094] ? arch_stack_walk+0x97/0xf0 [ 352.883374][ T1094] ? stack_trace_save+0xac/0xe0 [ 352.888235][ T1094] ? stack_trace_consume_entry+0x190/0x190 [ 352.894181][ T1094] ? mark_lock+0xc2/0x1220 [ 352.898622][ T1094] ? save_stack+0x5c/0x90 [ 352.903062][ T1094] ? save_stack+0x23/0x90 [ 352.907397][ T1094] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 352.913308][ T1094] ? kasan_kmalloc+0x9/0x10 [ 352.917819][ T1094] ? kmem_cache_alloc_trace+0x158/0x790 [ 352.923490][ T1094] ? rtnl_newlink+0x4b/0xa0 [ 352.928052][ T1094] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 352.933706][ T1094] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 352.939786][ T1094] rtnl_newlink+0x69/0xa0 [ 352.944128][ T1094] ? __rtnl_newlink+0x1790/0x1790 [ 352.949182][ T1094] rtnetlink_rcv_msg+0x45e/0xaf0 [ 352.954213][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 352.959521][ T1094] ? netlink_deliver_tap+0x228/0xbe0 [ 352.964931][ T1094] ? find_held_lock+0x35/0x130 [ 352.969768][ T1094] netlink_rcv_skb+0x177/0x450 [ 352.974634][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 352.981109][ T1094] ? netlink_ack+0xb50/0xb50 [ 352.985792][ T1094] ? __kasan_check_read+0x11/0x20 [ 352.990880][ T1094] ? netlink_deliver_tap+0x24a/0xbe0 [ 352.996187][ T1094] rtnetlink_rcv+0x1d/0x30 [ 353.000780][ T1094] netlink_unicast+0x58c/0x7d0 [ 353.005574][ T1094] ? netlink_attachskb+0x870/0x870 [ 353.010942][ T1094] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 353.016688][ T1094] ? __check_object_size+0x3d/0x437 [ 353.021996][ T1094] netlink_sendmsg+0x91c/0xea0 [ 353.026774][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 353.031822][ T1094] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 353.037376][ T1094] ? apparmor_socket_sendmsg+0x2a/0x30 [ 353.043029][ T1094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.049435][ T1094] ? security_socket_sendmsg+0x8d/0xc0 [ 353.054969][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 353.059990][ T1094] sock_sendmsg+0xd7/0x130 [ 353.064462][ T1094] ____sys_sendmsg+0x753/0x880 [ 353.069284][ T1094] ? kernel_sendmsg+0x50/0x50 [ 353.074024][ T1094] ? find_held_lock+0x35/0x130 [ 353.078886][ T1094] ___sys_sendmsg+0x100/0x170 [ 353.083712][ T1094] ? sendmsg_copy_msghdr+0x70/0x70 [ 353.088841][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.095667][ T1094] ? __fget+0x37f/0x550 [ 353.100015][ T1094] ? ksys_dup3+0x3e0/0x3e0 [ 353.104898][ T1094] ? __fget_light+0x1a9/0x230 [ 353.109562][ T1094] ? __fdget+0x1b/0x20 [ 353.113765][ T1094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.120100][ T1094] __sys_sendmsg+0x105/0x1d0 [ 353.124811][ T1094] ? __sys_sendmsg_sock+0xc0/0xc0 [ 353.129946][ T1094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 353.135428][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 353.140666][ T1094] ? entry_SYSENTER_compat+0x70/0x7f [ 353.145967][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 353.151181][ T1094] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 353.156673][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 353.162141][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 353.167263][ T1094] RIP: 0023:0xf7f5fa39 [ 353.171543][ T1094] Code: Bad RIP value. [ 353.175614][ T1094] RSP: 002b:00000000f5d5b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 353.184136][ T1094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 353.192159][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.201829][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.210042][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.218021][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.226372][ T1094] INFO: task syz-executor.0:10774 blocked for more than 144 seconds. [ 353.234498][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 353.240422][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.249357][ T1094] syz-executor.0 D27816 10774 9938 0xa0024004 [ 353.255767][ T1094] Call Trace: [ 353.259070][ T1094] __schedule+0x934/0x1f90 [ 353.263698][ T1094] ? __sched_text_start+0x8/0x8 [ 353.268663][ T1094] ? lock_downgrade+0x920/0x920 [ 353.273606][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 353.278882][ T1094] schedule+0xdc/0x2b0 [ 353.283085][ T1094] schedule_preempt_disabled+0x13/0x20 [ 353.288670][ T1094] __mutex_lock+0x7ab/0x13c0 [ 353.293348][ T1094] ? rtnl_lock+0x17/0x20 [ 353.297636][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 353.302500][ T1094] ? find_held_lock+0x35/0x130 [ 353.307270][ T1094] ? gtp_net_exit+0x192/0x390 [ 353.313343][ T1094] ? lock_downgrade+0x920/0x920 [ 353.318212][ T1094] ? rcu_read_lock_held+0x9c/0xb0 [ 353.323380][ T1094] mutex_lock_nested+0x16/0x20 [ 353.328151][ T1094] ? mutex_lock_nested+0x16/0x20 [ 353.333195][ T1094] rtnl_lock+0x17/0x20 [ 353.337281][ T1094] gtp_net_exit+0x1c8/0x390 [ 353.341897][ T1094] ? gtp_dev_xmit+0xa10/0xa10 [ 353.346582][ T1094] ? gtp_dev_xmit+0xa10/0xa10 [ 353.351851][ T1094] ops_exit_list.isra.0+0xb1/0x160 [ 353.357206][ T1094] setup_net+0x546/0x8b0 [ 353.361569][ T1094] ? ops_init+0x420/0x420 [ 353.365896][ T1094] ? kmem_cache_alloc+0x364/0x710 [ 353.371027][ T1094] ? net_alloc_generic+0x23/0x70 [ 353.375990][ T1094] copy_net_ns+0x29e/0x5a0 [ 353.380620][ T1094] create_new_namespaces+0x400/0x860 [ 353.385985][ T1094] copy_namespaces+0x34c/0x3f0 [ 353.390862][ T1094] copy_process+0x2b3d/0x7230 [ 353.395555][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.400667][ T1094] ? mark_lock+0xc2/0x1220 [ 353.405112][ T1094] ? __cleanup_sighand+0xc0/0xc0 [ 353.410132][ T1094] ? __might_fault+0x12b/0x1e0 [ 353.414902][ T1094] ? __might_fault+0x12b/0x1e0 [ 353.421421][ T1094] _do_fork+0x146/0x1090 [ 353.425689][ T1094] ? copy_init_mm+0x20/0x20 [ 353.430571][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.435610][ T1094] ? _copy_to_user+0x118/0x160 [ 353.440505][ T1094] __ia32_compat_sys_x86_clone+0x190/0x270 [ 353.446336][ T1094] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 353.452705][ T1094] ? lockdep_hardirqs_on+0x421/0x5e0 [ 353.458007][ T1094] ? trace_hardirqs_on+0x67/0x240 [ 353.463141][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 353.468219][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 353.473454][ T1094] RIP: 0023:0xf7f3ea39 [ 353.477572][ T1094] Code: Bad RIP value. [ 353.481795][ T1094] RSP: 002b:00000000f5d3a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 353.490368][ T1094] RAX: ffffffffffffffda RBX: 000000006e002100 RCX: 0000000000000000 [ 353.498348][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.506475][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.514535][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.522614][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.531686][ T1094] INFO: task syz-executor.0:10776 blocked for more than 144 seconds. [ 353.540008][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 353.545864][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.554635][ T1094] syz-executor.0 D28048 10776 10774 0xa0024004 [ 353.561236][ T1094] Call Trace: [ 353.564527][ T1094] __schedule+0x934/0x1f90 [ 353.568989][ T1094] ? __sched_text_start+0x8/0x8 [ 353.573938][ T1094] ? lock_downgrade+0x920/0x920 [ 353.578812][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 353.583859][ T1094] schedule+0xdc/0x2b0 [ 353.587942][ T1094] schedule_preempt_disabled+0x13/0x20 [ 353.593539][ T1094] __mutex_lock+0x7ab/0x13c0 [ 353.598178][ T1094] ? rtnl_lock+0x17/0x20 [ 353.602607][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 353.607401][ T1094] ? find_held_lock+0x35/0x130 [ 353.612279][ T1094] ? gtp_net_exit+0x192/0x390 [ 353.617024][ T1094] ? lock_downgrade+0x920/0x920 [ 353.621988][ T1094] ? rcu_read_lock_held+0x9c/0xb0 [ 353.627032][ T1094] mutex_lock_nested+0x16/0x20 [ 353.631870][ T1094] ? mutex_lock_nested+0x16/0x20 [ 353.636821][ T1094] rtnl_lock+0x17/0x20 [ 353.642808][ T1094] gtp_net_exit+0x1c8/0x390 [ 353.647487][ T1094] ? gtp_dev_xmit+0xa10/0xa10 [ 353.652556][ T1094] ? gtp_dev_xmit+0xa10/0xa10 [ 353.657246][ T1094] ops_exit_list.isra.0+0xb1/0x160 [ 353.662479][ T1094] setup_net+0x546/0x8b0 [ 353.666733][ T1094] ? ops_init+0x420/0x420 [ 353.671146][ T1094] ? kmem_cache_alloc+0x364/0x710 [ 353.676374][ T1094] ? net_alloc_generic+0x23/0x70 [ 353.681429][ T1094] copy_net_ns+0x29e/0x5a0 [ 353.685862][ T1094] create_new_namespaces+0x400/0x860 [ 353.691230][ T1094] copy_namespaces+0x34c/0x3f0 [ 353.696061][ T1094] copy_process+0x2b3d/0x7230 [ 353.700844][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.705879][ T1094] ? mark_lock+0xc2/0x1220 [ 353.710384][ T1094] ? __cleanup_sighand+0xc0/0xc0 [ 353.715374][ T1094] ? __might_fault+0x12b/0x1e0 [ 353.721003][ T1094] ? __might_fault+0x12b/0x1e0 [ 353.725908][ T1094] _do_fork+0x146/0x1090 [ 353.730235][ T1094] ? copy_init_mm+0x20/0x20 [ 353.734797][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.739932][ T1094] ? _copy_to_user+0x118/0x160 [ 353.744823][ T1094] __ia32_compat_sys_x86_clone+0x190/0x270 [ 353.752223][ T1094] ? __x32_compat_sys_x86_fallocate+0x190/0x190 [ 353.758557][ T1094] ? lockdep_hardirqs_on+0x421/0x5e0 [ 353.763987][ T1094] ? trace_hardirqs_on+0x67/0x240 [ 353.769031][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 353.774216][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 353.779327][ T1094] RIP: 0023:0xf7f3ea39 [ 353.783496][ T1094] Code: Bad RIP value. [ 353.787571][ T1094] RSP: 002b:00000000f5d3a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 353.796348][ T1094] RAX: ffffffffffffffda RBX: 000000006e002100 RCX: 0000000000000000 [ 353.804535][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 353.812554][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.820614][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 353.828593][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.836698][ T1094] INFO: task syz-executor.3:10784 blocked for more than 144 seconds. [ 353.845282][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 353.851322][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 353.861151][ T1094] syz-executor.3 D28392 10784 9946 0x20020004 [ 353.867498][ T1094] Call Trace: [ 353.870907][ T1094] __schedule+0x934/0x1f90 [ 353.875365][ T1094] ? __sched_text_start+0x8/0x8 [ 353.880389][ T1094] ? lock_downgrade+0x920/0x920 [ 353.885244][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 353.890379][ T1094] schedule+0xdc/0x2b0 [ 353.894613][ T1094] schedule_preempt_disabled+0x13/0x20 [ 353.900220][ T1094] __mutex_lock+0x7ab/0x13c0 [ 353.904861][ T1094] ? rtnetlink_rcv_msg+0x405/0xaf0 [ 353.910060][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 353.914839][ T1094] ? find_held_lock+0x35/0x130 [ 353.919767][ T1094] ? rtnetlink_rcv_msg+0x3d0/0xaf0 [ 353.924901][ T1094] ? lock_downgrade+0x920/0x920 [ 353.929865][ T1094] ? rcu_read_lock_held_common+0x130/0x130 [ 353.935692][ T1094] mutex_lock_nested+0x16/0x20 [ 353.940553][ T1094] ? mutex_lock_nested+0x16/0x20 [ 353.945598][ T1094] rtnetlink_rcv_msg+0x405/0xaf0 [ 353.950633][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 353.955982][ T1094] ? netlink_deliver_tap+0x228/0xbe0 [ 353.961464][ T1094] ? find_held_lock+0x35/0x130 [ 353.966254][ T1094] netlink_rcv_skb+0x177/0x450 [ 353.972799][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 353.978124][ T1094] ? netlink_ack+0xb50/0xb50 [ 353.982807][ T1094] ? __kasan_check_read+0x11/0x20 [ 353.987848][ T1094] ? netlink_deliver_tap+0x24a/0xbe0 [ 353.993279][ T1094] rtnetlink_rcv+0x1d/0x30 [ 353.997842][ T1094] netlink_unicast+0x58c/0x7d0 [ 354.002714][ T1094] ? netlink_attachskb+0x870/0x870 [ 354.007833][ T1094] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 354.013645][ T1094] ? __check_object_size+0x3d/0x437 [ 354.018862][ T1094] netlink_sendmsg+0x91c/0xea0 [ 354.023735][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.028741][ T1094] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 354.034463][ T1094] ? apparmor_socket_sendmsg+0x2a/0x30 [ 354.040025][ T1094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.046280][ T1094] ? security_socket_sendmsg+0x8d/0xc0 [ 354.051809][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.057722][ T1094] sock_sendmsg+0xd7/0x130 [ 354.062451][ T1094] ____sys_sendmsg+0x753/0x880 [ 354.067230][ T1094] ? kernel_sendmsg+0x50/0x50 [ 354.071981][ T1094] ? find_held_lock+0x35/0x130 [ 354.076852][ T1094] ___sys_sendmsg+0x100/0x170 [ 354.083203][ T1094] ? sendmsg_copy_msghdr+0x70/0x70 [ 354.088415][ T1094] ? __kasan_check_read+0x11/0x20 [ 354.093528][ T1094] ? __fget+0x37f/0x550 [ 354.097704][ T1094] ? ksys_dup3+0x3e0/0x3e0 [ 354.102218][ T1094] ? __fget_light+0x1a9/0x230 [ 354.106901][ T1094] ? __fdget+0x1b/0x20 [ 354.111044][ T1094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 354.117383][ T1094] __sys_sendmsg+0x105/0x1d0 [ 354.122181][ T1094] ? __sys_sendmsg_sock+0xc0/0xc0 [ 354.127220][ T1094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 354.132799][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.137928][ T1094] ? entry_SYSENTER_compat+0x70/0x7f [ 354.143311][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.148432][ T1094] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 354.154030][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 354.159079][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 354.164297][ T1094] RIP: 0023:0xf7f1ca39 [ 354.168384][ T1094] Code: Bad RIP value. [ 354.172527][ T1094] RSP: 002b:00000000f5d180cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 354.181013][ T1094] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000080 [ 354.189003][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 354.198101][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.206393][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 354.214857][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 354.223031][ T1094] INFO: task syz-executor.3:10790 blocked for more than 145 seconds. [ 354.231161][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 354.236975][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 354.245895][ T1094] syz-executor.3 D28392 10790 9946 0x20024004 [ 354.252288][ T1094] Call Trace: [ 354.255571][ T1094] __schedule+0x934/0x1f90 [ 354.260258][ T1094] ? __sched_text_start+0x8/0x8 [ 354.265817][ T1094] ? lock_downgrade+0x920/0x920 [ 354.270903][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 354.275858][ T1094] schedule+0xdc/0x2b0 [ 354.280226][ T1094] schedule_preempt_disabled+0x13/0x20 [ 354.285910][ T1094] __mutex_lock+0x7ab/0x13c0 [ 354.290604][ T1094] ? rtnetlink_rcv_msg+0x405/0xaf0 [ 354.295902][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 354.301777][ T1094] ? find_held_lock+0x35/0x130 [ 354.306672][ T1094] ? rtnetlink_rcv_msg+0x3d0/0xaf0 [ 354.312941][ T1094] ? lock_downgrade+0x920/0x920 [ 354.317803][ T1094] ? rcu_read_lock_held_common+0x130/0x130 [ 354.323710][ T1094] mutex_lock_nested+0x16/0x20 [ 354.328504][ T1094] ? mutex_lock_nested+0x16/0x20 [ 354.333517][ T1094] rtnetlink_rcv_msg+0x405/0xaf0 [ 354.338584][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 354.344276][ T1094] ? netlink_deliver_tap+0x228/0xbe0 [ 354.349705][ T1094] ? find_held_lock+0x35/0x130 [ 354.354539][ T1094] netlink_rcv_skb+0x177/0x450 [ 354.367030][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 354.372494][ T1094] ? netlink_ack+0xb50/0xb50 [ 354.377129][ T1094] ? __kasan_check_read+0x11/0x20 [ 354.382264][ T1094] ? netlink_deliver_tap+0x24a/0xbe0 [ 354.387559][ T1094] rtnetlink_rcv+0x1d/0x30 [ 354.392054][ T1094] netlink_unicast+0x58c/0x7d0 [ 354.396830][ T1094] ? netlink_attachskb+0x870/0x870 [ 354.402089][ T1094] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 354.407840][ T1094] ? __check_object_size+0x3d/0x437 [ 354.414360][ T1094] netlink_sendmsg+0x91c/0xea0 [ 354.419146][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.424184][ T1094] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 354.429801][ T1094] ? apparmor_socket_sendmsg+0x2a/0x30 [ 354.435274][ T1094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.441631][ T1094] ? security_socket_sendmsg+0x8d/0xc0 [ 354.447096][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.452110][ T1094] sock_sendmsg+0xd7/0x130 [ 354.456555][ T1094] ____sys_sendmsg+0x753/0x880 [ 354.461424][ T1094] ? kernel_sendmsg+0x50/0x50 [ 354.466100][ T1094] ? find_held_lock+0x35/0x130 [ 354.470949][ T1094] ___sys_sendmsg+0x100/0x170 [ 354.475647][ T1094] ? sendmsg_copy_msghdr+0x70/0x70 [ 354.481026][ T1094] ? __kasan_check_read+0x11/0x20 [ 354.486081][ T1094] ? __fget+0x37f/0x550 [ 354.490308][ T1094] ? ksys_dup3+0x3e0/0x3e0 [ 354.494738][ T1094] ? __fget_light+0x1a9/0x230 [ 354.499400][ T1094] ? __fdget+0x1b/0x20 [ 354.503571][ T1094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 354.509860][ T1094] __sys_sendmsg+0x105/0x1d0 [ 354.514453][ T1094] ? __sys_sendmsg_sock+0xc0/0xc0 [ 354.519488][ T1094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 354.526332][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.531523][ T1094] ? entry_SYSENTER_compat+0x70/0x7f [ 354.536924][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.542179][ T1094] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 354.547648][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 354.552819][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 354.557935][ T1094] RIP: 0023:0xf7f1ca39 [ 354.562098][ T1094] Code: Bad RIP value. [ 354.566159][ T1094] RSP: 002b:00000000f5cf70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 354.574704][ T1094] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000080 [ 354.582810][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 354.590869][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.598968][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 354.607166][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 354.615367][ T1094] INFO: task syz-executor.2:10788 blocked for more than 145 seconds. [ 354.623534][ T1094] Not tainted 5.5.0-rc6-syzkaller #0 [ 354.629372][ T1094] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 354.639231][ T1094] syz-executor.2 D28392 10788 9943 0x20020004 [ 354.645686][ T1094] Call Trace: [ 354.648985][ T1094] __schedule+0x934/0x1f90 [ 354.653506][ T1094] ? __sched_text_start+0x8/0x8 [ 354.658367][ T1094] ? lock_downgrade+0x920/0x920 [ 354.663315][ T1094] ? rwlock_bug.part.0+0x90/0x90 [ 354.668273][ T1094] schedule+0xdc/0x2b0 [ 354.672403][ T1094] schedule_preempt_disabled+0x13/0x20 [ 354.677985][ T1094] __mutex_lock+0x7ab/0x13c0 [ 354.682698][ T1094] ? rtnetlink_rcv_msg+0x405/0xaf0 [ 354.687827][ T1094] ? mutex_trylock+0x2d0/0x2d0 [ 354.692829][ T1094] ? find_held_lock+0x35/0x130 [ 354.697600][ T1094] ? rtnetlink_rcv_msg+0x3d0/0xaf0 [ 354.702930][ T1094] ? lock_downgrade+0x920/0x920 [ 354.707798][ T1094] ? rcu_read_lock_held_common+0x130/0x130 [ 354.713745][ T1094] mutex_lock_nested+0x16/0x20 [ 354.718548][ T1094] ? mutex_lock_nested+0x16/0x20 [ 354.723595][ T1094] rtnetlink_rcv_msg+0x405/0xaf0 [ 354.728553][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 354.733923][ T1094] ? netlink_deliver_tap+0x228/0xbe0 [ 354.739331][ T1094] ? find_held_lock+0x35/0x130 [ 354.745298][ T1094] netlink_rcv_skb+0x177/0x450 [ 354.750140][ T1094] ? rtnl_bridge_getlink+0x910/0x910 [ 354.755442][ T1094] ? netlink_ack+0xb50/0xb50 [ 354.760328][ T1094] ? __kasan_check_read+0x11/0x20 [ 354.765370][ T1094] ? netlink_deliver_tap+0x24a/0xbe0 [ 354.770730][ T1094] rtnetlink_rcv+0x1d/0x30 [ 354.775189][ T1094] netlink_unicast+0x58c/0x7d0 [ 354.780057][ T1094] ? netlink_attachskb+0x870/0x870 [ 354.785248][ T1094] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 354.791286][ T1094] ? __check_object_size+0x3d/0x437 [ 354.796505][ T1094] netlink_sendmsg+0x91c/0xea0 [ 354.801380][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.806324][ T1094] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 354.812101][ T1094] ? apparmor_socket_sendmsg+0x2a/0x30 [ 354.817575][ T1094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 354.823929][ T1094] ? security_socket_sendmsg+0x8d/0xc0 [ 354.829402][ T1094] ? netlink_unicast+0x7d0/0x7d0 [ 354.834388][ T1094] sock_sendmsg+0xd7/0x130 [ 354.838825][ T1094] ____sys_sendmsg+0x753/0x880 [ 354.843686][ T1094] ? kernel_sendmsg+0x50/0x50 [ 354.848365][ T1094] ? find_held_lock+0x35/0x130 [ 354.854285][ T1094] ___sys_sendmsg+0x100/0x170 [ 354.859031][ T1094] ? sendmsg_copy_msghdr+0x70/0x70 [ 354.864244][ T1094] ? __kasan_check_read+0x11/0x20 [ 354.869293][ T1094] ? __fget+0x37f/0x550 [ 354.873546][ T1094] ? ksys_dup3+0x3e0/0x3e0 [ 354.877979][ T1094] ? __fget_light+0x1a9/0x230 [ 354.882744][ T1094] ? __fdget+0x1b/0x20 [ 354.886827][ T1094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 354.893162][ T1094] __sys_sendmsg+0x105/0x1d0 [ 354.897885][ T1094] ? __sys_sendmsg_sock+0xc0/0xc0 [ 354.903230][ T1094] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 354.909229][ T1094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 354.914752][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.920043][ T1094] ? entry_SYSENTER_compat+0x70/0x7f [ 354.925334][ T1094] ? do_fast_syscall_32+0xd1/0xe16 [ 354.930546][ T1094] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 354.936022][ T1094] do_fast_syscall_32+0x27b/0xe16 [ 354.941151][ T1094] entry_SYSENTER_compat+0x70/0x7f [ 354.946308][ T1094] RIP: 0023:0xf7f91a39 [ 354.950558][ T1094] Code: Bad RIP value. [ 354.954629][ T1094] RSP: 002b:00000000f5d8d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 354.964446][ T1094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 354.972531][ T1094] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 354.980623][ T1094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 354.988610][ T1094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 354.996684][ T1094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 355.004958][ T1094] [ 355.004958][ T1094] Showing all locks held in the system: [ 355.012797][ T1094] 2 locks held by kworker/u4:7/644: [ 355.017992][ T1094] #0: ffff8880ae937358 (&rq->lock){-.-.}, at: newidle_balance+0xa28/0xe80 [ 355.026698][ T1094] #1: ffffffff899a3f00 (rcu_read_lock){....}, at: __update_idle_core+0x45/0x3f0 [ 355.035964][ T1094] 1 lock held by khungtaskd/1094: [ 355.041068][ T1094] #0: ffffffff899a3f00 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 355.050609][ T1094] 3 locks held by kworker/1:3/2685: [ 355.055872][ T1094] #0: ffff8882166ecd28 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 355.066677][ T1094] #1: ffffc90007defdc0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 355.079401][ T1094] #2: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.087518][ T1094] 3 locks held by kworker/0:7/2695: [ 355.092777][ T1094] #0: ffff8882166ecd28 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 355.103434][ T1094] #1: ffffc90007e6fdc0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 355.113452][ T1094] #2: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.121554][ T1094] 3 locks held by kworker/1:5/2790: [ 355.126945][ T1094] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 355.136973][ T1094] #1: ffffc9000814fdc0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 355.146943][ T1094] #2: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.155221][ T1094] 2 locks held by getty/9896: [ 355.160212][ T1094] #0: ffff8880a6f9a090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.169304][ T1094] #1: ffffc900018eb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.178960][ T1094] 2 locks held by getty/9897: [ 355.184819][ T1094] #0: ffff8880945f0090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.193878][ T1094] #1: ffffc9000196b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.203550][ T1094] 2 locks held by getty/9898: [ 355.208378][ T1094] #0: ffff888095174090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.217414][ T1094] #1: ffffc9000197b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.227143][ T1094] 2 locks held by getty/9899: [ 355.232076][ T1094] #0: ffff888094103090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.241540][ T1094] #1: ffffc9000198b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.251388][ T1094] 2 locks held by getty/9900: [ 355.256082][ T1094] #0: ffff8880a8203090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.265476][ T1094] #1: ffffc9000199b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.275363][ T1094] 2 locks held by getty/9901: [ 355.280306][ T1094] #0: ffff8880a337d090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.289490][ T1094] #1: ffffc900019ab2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.300994][ T1094] 2 locks held by getty/9902: [ 355.305713][ T1094] #0: ffff8880a690e090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 355.314880][ T1094] #1: ffffc900018cb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 355.324883][ T1094] 1 lock held by syz-executor.5/10751: [ 355.330511][ T1094] #0: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.338856][ T1094] 1 lock held by syz-executor.1/10754: [ 355.344738][ T1094] #0: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 [ 355.353712][ T1094] 2 locks held by syz-executor.0/10774: [ 355.359423][ T1094] #0: ffffffff8a4c6248 (pernet_ops_rwsem){++++}, at: copy_net_ns+0x27b/0x5a0 [ 355.368403][ T1094] #1: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.376498][ T1094] 2 locks held by syz-executor.0/10776: [ 355.382134][ T1094] #0: ffffffff8a4c6248 (pernet_ops_rwsem){++++}, at: copy_net_ns+0x27b/0x5a0 [ 355.391173][ T1094] #1: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 355.399339][ T1094] 1 lock held by syz-executor.3/10784: [ 355.404891][ T1094] #0: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 [ 355.415745][ T1094] 1 lock held by syz-executor.3/10790: [ 355.421484][ T1094] #0: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 [ 355.430652][ T1094] 1 lock held by syz-executor.2/10788: [ 355.436199][ T1094] #0: ffffffff8a4d2580 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 [ 355.445287][ T1094] [ 355.447639][ T1094] ============================================= [ 355.447639][ T1094] [ 355.456479][ T1094] NMI backtrace for cpu 0 [ 355.460912][ T1094] CPU: 0 PID: 1094 Comm: khungtaskd Not tainted 5.5.0-rc6-syzkaller #0 [ 355.469155][ T1094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.479317][ T1094] Call Trace: [ 355.482625][ T1094] dump_stack+0x197/0x210 [ 355.486976][ T1094] nmi_cpu_backtrace.cold+0x70/0xb2 [ 355.492362][ T1094] ? vprintk_func+0x86/0x189 [ 355.496969][ T1094] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 355.502927][ T1094] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 355.509194][ T1094] arch_trigger_cpumask_backtrace+0x14/0x20 [ 355.515186][ T1094] watchdog+0xb11/0x10c0 [ 355.519570][ T1094] kthread+0x361/0x430 [ 355.523642][ T1094] ? reset_hung_task_detector+0x30/0x30 [ 355.529669][ T1094] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 355.535411][ T1094] ret_from_fork+0x24/0x30 [ 355.540227][ T1094] Sending NMI from CPU 0 to CPUs 1: [ 355.545739][ C1] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 355.548101][ T1094] Kernel panic - not syncing: hung_task: blocked tasks [ 355.561100][ T1094] CPU: 0 PID: 1094 Comm: khungtaskd Not tainted 5.5.0-rc6-syzkaller #0 [ 355.569565][ T1094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.579830][ T1094] Call Trace: [ 355.583361][ T1094] dump_stack+0x197/0x210 [ 355.588172][ T1094] panic+0x2e3/0x75c [ 355.592422][ T1094] ? add_taint.cold+0x16/0x16 [ 355.597199][ T1094] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 355.603118][ T1094] ? ___preempt_schedule+0x16/0x18 [ 355.608378][ T1094] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 355.615054][ T1094] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 355.621372][ T1094] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 355.627952][ T1094] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 355.634124][ T1094] watchdog+0xb22/0x10c0 [ 355.638619][ T1094] kthread+0x361/0x430 [ 355.642999][ T1094] ? reset_hung_task_detector+0x30/0x30 [ 355.648871][ T1094] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 355.654598][ T1094] ret_from_fork+0x24/0x30 [ 355.661366][ T1094] Kernel Offset: disabled [ 355.666291][ T1094] Rebooting in 86400 seconds..