[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.882047][ T26] audit: type=1800 audit(1574192701.023:25): pid=8831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.910578][ T26] audit: type=1800 audit(1574192701.023:26): pid=8831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.963191][ T26] audit: type=1800 audit(1574192701.023:27): pid=8831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2019/11/19 19:45:13 fuzzer started 2019/11/19 19:45:14 dialing manager at 10.128.0.26:39077 2019/11/19 19:45:14 syscalls: 2566 2019/11/19 19:45:14 code coverage: enabled 2019/11/19 19:45:14 comparison tracing: enabled 2019/11/19 19:45:14 extra coverage: enabled 2019/11/19 19:45:14 setuid sandbox: enabled 2019/11/19 19:45:14 namespace sandbox: enabled 2019/11/19 19:45:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 19:45:14 fault injection: enabled 2019/11/19 19:45:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 19:45:14 net packet injection: enabled 2019/11/19 19:45:14 net device setup: enabled 2019/11/19 19:45:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/19 19:45:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:47:41 executing program 0: 19:47:41 executing program 1: syzkaller login: [ 223.523740][ T9003] IPVS: ftp: loaded support on port[0] = 21 [ 223.707198][ T9003] chnl_net:caif_netlink_parms(): no params data found [ 223.714646][ T9006] IPVS: ftp: loaded support on port[0] = 21 [ 223.785633][ T9003] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.793707][ T9003] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.802192][ T9003] device bridge_slave_0 entered promiscuous mode [ 223.814099][ T9003] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.821776][ T9003] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.829932][ T9003] device bridge_slave_1 entered promiscuous mode [ 223.857051][ T9003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.872418][ T9003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:47:42 executing program 2: [ 223.899141][ T9003] team0: Port device team_slave_0 added [ 223.907544][ T9003] team0: Port device team_slave_1 added 19:47:42 executing program 3: [ 224.223922][ T9003] device hsr_slave_0 entered promiscuous mode 19:47:42 executing program 4: [ 224.362075][ T9003] device hsr_slave_1 entered promiscuous mode [ 224.444837][ T9006] chnl_net:caif_netlink_parms(): no params data found [ 224.454323][ T9009] IPVS: ftp: loaded support on port[0] = 21 [ 224.475939][ T9011] IPVS: ftp: loaded support on port[0] = 21 [ 224.493255][ T9003] netdevsim netdevsim0 netdevsim0: renamed from eth0 19:47:42 executing program 5: [ 224.566091][ T9003] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.665636][ T9003] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.724923][ T9003] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.793606][ T9006] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.801137][ T9006] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.808944][ T9006] device bridge_slave_0 entered promiscuous mode [ 224.817152][ T9006] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.825069][ T9006] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.832872][ T9006] device bridge_slave_1 entered promiscuous mode [ 224.864419][ T9006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.889341][ T9013] IPVS: ftp: loaded support on port[0] = 21 [ 224.897991][ T9006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.918318][ T9015] IPVS: ftp: loaded support on port[0] = 21 [ 224.951741][ T9006] team0: Port device team_slave_0 added [ 224.961541][ T9006] team0: Port device team_slave_1 added [ 225.053640][ T9006] device hsr_slave_0 entered promiscuous mode [ 225.111091][ T9006] device hsr_slave_1 entered promiscuous mode [ 225.150640][ T9006] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.326914][ T9009] chnl_net:caif_netlink_parms(): no params data found [ 225.340742][ T9006] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.403741][ T9006] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.476260][ T9006] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.535786][ T9006] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.658502][ T9009] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.668709][ T9009] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.677268][ T9009] device bridge_slave_0 entered promiscuous mode [ 225.685801][ T9013] chnl_net:caif_netlink_parms(): no params data found [ 225.704787][ T9003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.714826][ T9009] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.723491][ T9009] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.731465][ T9009] device bridge_slave_1 entered promiscuous mode [ 225.761687][ T9015] chnl_net:caif_netlink_parms(): no params data found [ 225.776596][ T9011] chnl_net:caif_netlink_parms(): no params data found [ 225.802466][ T9009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.815461][ T9009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.859155][ T9003] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.869809][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.878617][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.886567][ T9013] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.894304][ T9013] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.902302][ T9013] device bridge_slave_0 entered promiscuous mode [ 225.914826][ T9013] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.922362][ T9013] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.930213][ T9013] device bridge_slave_1 entered promiscuous mode [ 225.941499][ T9009] team0: Port device team_slave_0 added [ 225.975153][ T9009] team0: Port device team_slave_1 added [ 225.983059][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.993194][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.003694][ T9021] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.011112][ T9021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.019167][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.029328][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.038228][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.045346][ T9021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.082172][ T9013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.106216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.117796][ T9015] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.126799][ T9015] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.136527][ T9015] device bridge_slave_0 entered promiscuous mode [ 226.146798][ T9015] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.154078][ T9015] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.163875][ T9015] device bridge_slave_1 entered promiscuous mode [ 226.172095][ T9011] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.179169][ T9011] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.187603][ T9011] device bridge_slave_0 entered promiscuous mode [ 226.196656][ T9013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.244129][ T9009] device hsr_slave_0 entered promiscuous mode [ 226.290978][ T9009] device hsr_slave_1 entered promiscuous mode [ 226.341040][ T9009] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.358140][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.368892][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.377910][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.387731][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.397408][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.414795][ T9011] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.422423][ T9011] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.430263][ T9011] device bridge_slave_1 entered promiscuous mode [ 226.457575][ T9013] team0: Port device team_slave_0 added [ 226.466678][ T9013] team0: Port device team_slave_1 added [ 226.492193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.502059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.533507][ T9015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.547598][ T9015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.567746][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.576624][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.586044][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.594951][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.605438][ T9003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.663580][ T9013] device hsr_slave_0 entered promiscuous mode [ 226.701035][ T9013] device hsr_slave_1 entered promiscuous mode [ 226.760783][ T9013] debugfs: Directory 'hsr0' with parent '/' already present! [ 226.777623][ T9011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.808044][ T9015] team0: Port device team_slave_0 added [ 226.832449][ T9009] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.868242][ T9011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.888398][ T9006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.898555][ T9015] team0: Port device team_slave_1 added [ 226.905169][ T9009] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.973223][ T9009] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.014108][ T9009] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.078207][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.086479][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.128854][ T9003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.142925][ T9011] team0: Port device team_slave_0 added [ 227.151431][ T9013] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 227.242686][ T9015] device hsr_slave_0 entered promiscuous mode [ 227.293254][ T9015] device hsr_slave_1 entered promiscuous mode [ 227.330730][ T9015] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.341803][ T9006] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.353666][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.362285][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.385100][ T9011] team0: Port device team_slave_1 added [ 227.392803][ T9013] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 227.443600][ T9013] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 227.473932][ T9013] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 227.586848][ T9011] device hsr_slave_0 entered promiscuous mode [ 227.641130][ T9011] device hsr_slave_1 entered promiscuous mode [ 227.680674][ T9011] debugfs: Directory 'hsr0' with parent '/' already present! 19:47:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) [ 227.705411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.740033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.755666][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.763393][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.817231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.852042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.861948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.871609][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.879232][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.886965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.897059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.910777][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.919900][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.932445][ T9015] netdevsim netdevsim5 netdevsim0: renamed from eth0 19:47:46 executing program 0: socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x134, r1, 0x0, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc3}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x2}, 0xd0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x909ef551d7dfb47a}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setattr(r2, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000480)="6ed9b7255278daa197d8629a72f16862105cdfe0cc61253b50da885c24b09e447685d532a842b8a17849c17df8fe60ab62944bd39c79a03119293d44ae215f1249ebcdd89e9ed2f846fac783a8444e9d85cb0e27febfd949ff5534a0", 0xffffffbb}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r6 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x2) write(r6, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xff8) socket(0xa, 0x2, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='Z\x00') open(&(0x7f0000000440)='./file0\x00', 0xa2b40, 0x24) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 227.984000][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.005315][ T9015] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.062994][ T9015] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.102799][ T9015] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.156700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.165628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.297963][ T9011] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.378882][ T9011] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.434193][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.443391][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.462082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.473471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.483737][ T9011] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.565725][ T9011] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.635594][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.733621][ T9013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.753439][ T9009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.763664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.777541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.799781][ T9015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.838182][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.848669][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.861887][ T9013] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.884728][ T9006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.900919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.909604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.932146][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.939793][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.955133][ T9009] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.971618][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.980266][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 19:47:47 executing program 0: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5157946740615f47}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 228.988703][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.997160][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.026656][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.037279][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.044643][ T9021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.053995][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.088555][ T9011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.104344][ T9015] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.119841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:47:47 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) syz_open_procfs(0x0, 0x0) [ 229.135819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.146632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.169738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 19:47:47 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) write(r8, &(0x7f00000002c0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x8a9e940075a29d19) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f00000000c0)={0xb9, 0x0, 0x1ff, 0x7}, 0x10) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r12 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r11, r11, 0x0, 0x24000000) r13 = dup2(r10, r11) r14 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xfffffffffffffe6d) ioctl$DRM_IOCTL_GET_CLIENT(r13, 0xc0286405, &(0x7f00000001c0)={0x5, 0x1, r0, 0x0, r15, 0x0, 0xffffffff, 0xda3b}) epoll_create1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r17) r18 = getgid() lchown(&(0x7f0000000180)='./bus\x00', r17, r18) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='\xbcpfkey\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x200, 0x0) inotify_add_watch(r19, &(0x7f0000000680)='./bus\x00', 0x40) ioctl$NS_GET_OWNER_UID(r19, 0xb704, &(0x7f0000000400)) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r21) r22 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r21, r22) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r24) r25 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r24, r25) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r27) r28 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r27, r28) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r29) r30 = getgid() lchown(&(0x7f0000000100)='./bus\x00', r29, r30) getgid() r31 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r31, 0x4, 0x44400) r32 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r31, 0x29, 0x23, &(0x7f00000003c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="5e0000007d010000e9430007ecff0000e425f100000005000000000000000000100007000000ffffffff00fb0500b399c899c195e522b8c138946ca1b208757365720001001900000b00706b6373375f746573740075736572000000", @ANYRES32=0x0, @ANYRES32=r32, @ANYRES32=r33], 0x5e) r34 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r34, 0x4, 0x44000) r35 = getegid() write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="5e0000007d01000000250400000005000000000000000000100007000000ffffffff00000100000000000500757365720001005d00000b00706b6373375f746573740005007573657200878cf4c98c99997d518b52745570f6ade4fc8274e4f646636d0c34aa161f994a38bee0540bcf0926b451869052d51bc5a374ce618f95cc3edd49e543e1440817ab870aa15fee990926efb13812b3450a468485e6348a5e27cdf3dd3e2b300f39e6ac573907f4d86b23c50f9226a17b0a0a9a4099bdf30ea876ee76523db47c756e574cebc30be637b8ab2a67c86133ec70d731dcc3758c207c318a40865ea40000000000000000", @ANYRES32=0x0, @ANYRES32=r35, @ANYRES32], 0x5e) getgroups(0x6, &(0x7f0000000440)=[0xffffffffffffffff, r28, r35, 0x0, 0xee00, r32]) getgid() r36 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000002c0)=0xc) setreuid(0x0, r37) lchown(&(0x7f0000000100)='./bus\x00', r37, 0x0) getgroups(0x3, &(0x7f0000000480)=[0xee01, 0x0, 0xffffffffffffffff]) r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r39) getgid() [ 229.192247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.213872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.222381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.280091][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.291295][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:47:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) [ 229.321403][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.338403][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.348299][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.358886][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.396112][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.406962][ T9021] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.414168][ T9021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.424771][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.435855][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.447972][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.455518][ T9021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.465326][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.476146][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.486644][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.495900][ T9021] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.503475][ T9021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.514843][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.525653][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 19:47:47 executing program 0: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync() [ 229.541924][ T9021] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.549717][ T9021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.559114][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.572992][ T9013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.604566][ T9013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.630036][ T9011] 8021q: adding VLAN 0 to HW filter on device team0 19:47:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000402) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x4, r5, 0x5, 0x8, 0x800}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) geteuid() syz_genetlink_get_family_id$ipvs(0x0) [ 229.649391][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.657939][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.673611][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.703494][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.712233][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.804939][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.818416][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.828454][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.838933][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.851285][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.860313][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.879417][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.889425][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.903840][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.914687][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.923213][ T3109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.934287][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.948121][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.959860][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.967414][ T3109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.978386][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.989932][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.004012][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.021580][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.031285][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.041289][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.051941][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.065290][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.074751][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.083628][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.103902][ T9013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.191056][ T9011] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.210012][ T9011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.223938][ T9015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.237302][ T9015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.251708][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.263279][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.272077][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.284737][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.294777][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.303559][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.312923][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.322297][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.332020][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.343109][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.356166][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.365984][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.375483][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.388520][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.399690][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.410584][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.436293][ T9009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.450236][ T9009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.473860][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.485668][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.498855][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.508635][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.518191][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.527418][ T9022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.541796][ T9015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.564515][ T9011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.597266][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.613816][ T9021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.637738][ T9009] 8021q: adding VLAN 0 to HW filter on device batadv0 19:47:49 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 19:47:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000380)) 19:47:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000400)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0x17}, 0x14eea83926d6aeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000240)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:47:49 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:47:49 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) 19:47:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}]}}) [ 231.043860][ T9110] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 231.091874][ T9109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.110444][ C1] hrtimer: interrupt took 45305 ns 19:47:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x8) 19:47:49 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) 19:47:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0xf8, r1, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x481}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x2}, 0xd0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x909ef551d7dfb47a}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)={0x144, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd950}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa2f4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59e}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @remote, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @remote, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @rand_addr="59489b48799cf734011678bd0c785b6b"}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x568, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xe8b3, @rand_addr="ab6e59c5925db58b41fecd58244387b2", 0x7}}}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setattr(r2, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x2) write(r5, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958", 0x47) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) socket(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') 19:47:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0x298) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:47:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d9, 0x0) 19:47:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0xfffffff9, 0x4) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff", 0x51) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 19:47:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x20000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:47:50 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 19:47:50 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x92, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500001c000000000000907800"/42], 0x0) 19:47:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x800401, &(0x7f0000000240)=ANY=[]) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x3, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getegid() recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), 0x0) process_vm_writev(0x0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) 19:47:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) 19:47:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000380)) 19:47:50 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) [ 232.441976][ T9179] overlayfs: failed to resolve 'f': -2 [ 232.458037][ T9182] overlayfs: failed to resolve 'f': -2 19:47:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80000000) 19:47:50 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='l']) 19:47:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0x298) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:47:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2101}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu}) ppoll(&(0x7f0000000500)=[{r0}], 0x1, &(0x7f0000000540), 0x0, 0x0) 19:47:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="88ff9f4c8e62"}, 0x14) close(r0) 19:47:51 executing program 3: r0 = socket(0x10, 0x80803, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 19:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, 0x0, 0x7e) [ 233.166731][ T9221] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.220828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.226937][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 233.232938][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.238757][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:47:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d83", 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0x298) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:47:51 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) [ 233.374103][ T9228] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 19:47:51 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x8000000200000446, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 234.497148][ T9250] bond0: (slave bond_slave_1): Releasing backup interface 19:47:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) 19:47:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @random='5a\a\x00', [], {@ipv6={0x86dd, {0x0, 0x6, "928a00", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8, 0x0, 0xff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @empty}}}}}}}, 0x0) 19:47:52 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 19:47:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2600000033001905000006080000000002000000ffd38d9b0c0001000800100000000500"], 0x24}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="451317b6c46fd50125b23a0d564fb66bfe0ff4aa149f73a3da037a5766572c09d60db65d098901fd9ae42062bff16b0e7e7ee0d2d32e11e6a26ce530fb0c1154537781870782e2203f899d7f37e848fb2bddce72d5566a46a649d862ff7f55837cd2e91fbe6be1ab4e787d6a22cd9f6e145ef56c699fc55e87c4d2929f5152fbbf83bd42073ea93d15bf356d2a31747e5c6397f169484366eafe6a1fbea4b5d904a8cb0c9ed909b242eb574d7922c6c23ba1d4edded0460fcf0e38ea34", 0xbd}, {&(0x7f0000000500)}, {&(0x7f0000000580)="cf59cbd1840b87588637972f496cde335a243cc4a48c4bc330b90f8b227a8d5c182fde8a0e1daa3baf0e3ef77e8ca9cffd9c54f3c5926c1e3c0f778fba00ee8831f5161bb48408d9129dc2a85c4c7ae015e85ad2606b904e8437ce4225e735a9075ac0a1d0185e922884bad9af0996375483af9f674cd582bf8e12d26d2ad0f5b63a90164b0f512951c4d8977c29f7fd74c4af131c271f648f7ede33", 0x9c}, {&(0x7f0000000740)="77e657fa17592a010455ba11c5b7de118aeb42f5fb3c03e1a92d594d2bf95e8e753b28bce3973b3102fba63fd04eec25da624fe6cb585502f054c8af5ea6f30e76d1795fa9e1b73f7ca0486cf0089b197ef15e324c2bd09f69102dbf62b871aca358521dbfb36d3befcda03856e5c38b93b42af0efff96d9e8054cbc84d85c1240c38bf6e05e669d62b173f3f89aec75044f", 0x92}, {&(0x7f0000000800)="29137fd29818d81d855f12e39d375f727cb678ff46500b4e498ce949b2d565c5b9c114dda485f0bc4e772369caee29fd35175abce5b2ad77230dbdb375c2772db5b14dc94482bec20680423e21eca16ad3ca7332d1ecf8fa7751e6ba1b492e06e52a1befc3aba589054797d68dc46b9c216d79e687d548ebd127f496f295e6d4d1", 0x81}, {&(0x7f00000008c0)="058a4a4b2fc6fab985b63df26ada22", 0xf}], 0x6, &(0x7f0000000940)=[@assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x1e54}, @op={0x10}], 0x30, 0x4001}, 0x1080) ptrace(0x10, 0x0) prctl$PR_SET_FPEXC(0xc, 0x6f2bf52531f7e078) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000280)=0x80, 0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = dup(0xffffffffffffffff) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x401, 0x4) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 19:47:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 19:47:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0xa}}]}, 0x2c}}, 0x0) 19:47:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}]}}) 19:47:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) 19:47:53 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:']) 19:47:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) [ 235.258958][ T9299] overlayfs: empty lowerdir 19:47:53 executing program 2: 19:47:53 executing program 5: 19:47:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 19:47:53 executing program 4: 19:47:53 executing program 3: 19:47:53 executing program 0: 19:47:54 executing program 4: 19:47:54 executing program 5: 19:47:54 executing program 3: 19:47:54 executing program 0: 19:47:54 executing program 2: 19:47:54 executing program 0: 19:47:54 executing program 4: 19:47:54 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 19:47:54 executing program 5: 19:47:54 executing program 3: 19:47:54 executing program 2: 19:47:54 executing program 5: 19:47:54 executing program 4: 19:47:54 executing program 0: 19:47:54 executing program 4: 19:47:54 executing program 3: 19:47:54 executing program 5: 19:47:54 executing program 2: 19:47:54 executing program 0: 19:47:54 executing program 1: 19:47:54 executing program 3: 19:47:54 executing program 4: 19:47:54 executing program 5: 19:47:54 executing program 0: 19:47:54 executing program 2: 19:47:54 executing program 3: 19:47:54 executing program 4: 19:47:55 executing program 5: 19:47:55 executing program 1: 19:47:55 executing program 2: 19:47:55 executing program 0: 19:47:55 executing program 3: 19:47:55 executing program 1: 19:47:55 executing program 5: 19:47:55 executing program 4: 19:47:55 executing program 2: 19:47:55 executing program 0: 19:47:55 executing program 3: 19:47:55 executing program 1: 19:47:55 executing program 5: 19:47:55 executing program 2: 19:47:55 executing program 4: 19:47:55 executing program 0: 19:47:55 executing program 3: 19:47:55 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 19:47:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x20000) 19:47:55 executing program 0: 19:47:55 executing program 2: 19:47:55 executing program 4: 19:47:55 executing program 3: 19:47:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f61050007e800001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:47:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) recvmsg(0xffffffffffffffff, 0x0, 0x0) 19:47:55 executing program 1: pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x8}, {}, {0x0, 0x9, 0x0, [], 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}]}}) 19:47:55 executing program 5: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 19:47:55 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 19:47:55 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 19:47:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r5, &(0x7f0000000000)={0x7}, 0x7) fallocate(r5, 0x0, 0x0, 0x2000402) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000002c0)={0x4, r5, 0x5, 0x8, 0x800}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) geteuid() sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x108c9406}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c20ff029cf05a0559c8dc267d86d1c586860b94e5fa1374f331533331bad22b16556d2b85a2bf91eaac112e1acf9e62428d936d93efa41d0c51c64fbfbdff860185afbe4f2afe9b4711a741aa9a5fdd420dec43fa0e8522", @ANYRES16=r6, @ANYBLOB="000000000000fcdbdf25060000000800040000000010080006000000000108000600068900002000010014000300fe8000000000000000000000000000bb0800080006000000d065fac22d2dca02f35cc07cbed16874d4e07f45cda35f0bea8c1e0826fee46416e108274672e34500b6bb5e"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 19:47:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000012c0)='\x00\x04\x00\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") finit_module(r3, &(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a06e05700ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005385fff5dd0000001000", 0x4a}], 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32], 0x2}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:47:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000700000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) socket$inet6(0xa, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 238.123139][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 238.123153][ T26] audit: type=1800 audit(1574192876.266:31): pid=9456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="+pro" dev="sda1" ino=16590 res=0 [ 238.215485][ T9439] device team0 entered promiscuous mode [ 238.231759][ T9439] device team_slave_0 entered promiscuous mode [ 238.240226][ T9439] device team_slave_1 entered promiscuous mode [ 238.249486][ T9439] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.259762][ T9450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:47:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:47:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:47:56 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00'], 0x2, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) [ 238.675473][ T9439] device team0 left promiscuous mode [ 238.681117][ T9439] device team_slave_0 left promiscuous mode [ 238.687272][ T9439] device team_slave_1 left promiscuous mode [ 238.723644][ T26] audit: type=1804 audit(1574192876.856:32): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir335594194/syzkaller.oNB8QL/23/bus" dev="sda1" ino=16585 res=1 [ 238.800587][ T26] audit: type=1804 audit(1574192876.866:33): pid=9483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir335594194/syzkaller.oNB8QL/23/bus" dev="sda1" ino=16585 res=1 [ 238.887460][ T26] audit: type=1800 audit(1574192876.916:34): pid=9456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="+pro" dev="sda1" ino=16590 res=0 [ 238.944713][ T9447] device team0 entered promiscuous mode [ 238.960464][ T9447] device team_slave_0 entered promiscuous mode [ 238.967210][ T9447] device team_slave_1 entered promiscuous mode [ 238.982613][ T9447] 8021q: adding VLAN 0 to HW filter on device team0 19:47:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005700)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000003d40)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000004240)=ANY=[@ANYBLOB="7c0000000000000075bd00160101440aae7b3a758e01ec144408004180000000862d00000054060da350a6267627d7740ddfcd020a5c69cb0708e21774050e3193fc3b43cc5e4c74379e5001024412ea174172d3cb596253c95a177ef7b6f38211cf97a2f45f85dc04db1efedcfefb4a44046af9d40600000008000010000000000000000100000001000080"], 0x8c}}], 0x2, 0x0) 19:47:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x5, 0x4, 0xd9, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x6, 0x5}, 0x160, 0x7ee, 0x5, 0x71781d74b4431045, 0x400, 0x5, 0x20}, 0x0, 0xf, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x40000000) 19:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:47:57 executing program 0: 19:47:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) 19:47:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088480007ffff00004000638877fbac291429e9", 0x0, 0x100}, 0x28) creat(0x0, 0x0) [ 239.208086][ T9502] IPVS: ftp: loaded support on port[0] = 21 [ 239.294351][ T9507] BPF:hdr_len not found 19:47:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3dd, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd}]}, 0x71}}, 0x0) 19:47:57 executing program 1: 19:47:57 executing program 5: 19:47:57 executing program 2: 19:47:57 executing program 1: 19:47:57 executing program 2: 19:47:57 executing program 5: [ 239.726916][ T9531] IPVS: ftp: loaded support on port[0] = 21 19:47:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x8fb1049f491af421, 0x70, 0x5, 0x4, 0xd9, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x6, 0x5}, 0x160, 0x7ee, 0x5, 0x71781d74b4431045, 0x400, 0x5, 0x20}, 0x0, 0xf, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) unshare(0x40000000) 19:47:58 executing program 2: 19:47:58 executing program 1: 19:47:58 executing program 0: 19:47:58 executing program 5: [ 239.819841][ T119] TX() has been purged, node left! 19:47:58 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) [ 239.929540][ T9540] device team0 left promiscuous mode [ 239.953926][ T9540] device team_slave_0 left promiscuous mode [ 239.993750][ T9540] device team_slave_1 left promiscuous mode [ 240.051907][ T9543] IPVS: ftp: loaded support on port[0] = 21 19:47:58 executing program 2: 19:47:58 executing program 0: 19:47:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x30, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@typed={0x4, 0x0, @binary}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 240.171445][ T9544] device team0 entered promiscuous mode [ 240.177070][ T9544] device team_slave_0 entered promiscuous mode [ 240.214258][ T9544] device team_slave_1 entered promiscuous mode [ 240.229559][ T9544] 8021q: adding VLAN 0 to HW filter on device team0 19:47:58 executing program 5: 19:47:58 executing program 2: 19:47:58 executing program 0: 19:47:58 executing program 3: 19:47:58 executing program 0: 19:47:58 executing program 2: 19:47:58 executing program 1: 19:47:58 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 19:47:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x2007ff) 19:47:58 executing program 2: 19:47:58 executing program 1: [ 240.673654][ T9569] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 240.675071][ T9571] device team0 left promiscuous mode 19:47:58 executing program 0: 19:47:58 executing program 3: [ 240.748842][ T9571] device team_slave_0 left promiscuous mode [ 240.772652][ T9571] device team_slave_1 left promiscuous mode 19:47:59 executing program 2: 19:47:59 executing program 1: 19:47:59 executing program 0: 19:47:59 executing program 5: 19:47:59 executing program 3: 19:47:59 executing program 1: [ 241.334285][ T9579] device team0 entered promiscuous mode [ 241.340042][ T9579] device team_slave_0 entered promiscuous mode [ 241.347793][ T9579] device team_slave_1 entered promiscuous mode [ 241.364674][ T9579] 8021q: adding VLAN 0 to HW filter on device team0 19:47:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 19:47:59 executing program 2: 19:47:59 executing program 0: 19:47:59 executing program 5: 19:47:59 executing program 3: 19:47:59 executing program 1: 19:47:59 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) getresuid(0x0, &(0x7f0000001740), 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@multicast1, @in=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@empty}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001a00)) syz_mount_image$ext4(0x0, 0x0, 0x6, 0x4, &(0x7f0000001680)=[{0x0, 0x0, 0x7d1636c3}, {&(0x7f0000000280), 0x0, 0x8}, {0x0, 0x0, 0x800}, {&(0x7f00000015c0), 0x0, 0x3}], 0x90004, 0x0) mount$overlay(0x400300, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './bus'}}]}) 19:47:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="f1d473f57de7"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 19:47:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x0) 19:47:59 executing program 1: 19:47:59 executing program 0: 19:47:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) 19:48:00 executing program 1: close(0xffffffffffffffff) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) socket(0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x80}, {}, {0x3}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}]}}) 19:48:00 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRES32], 0x4) fallocate(r0, 0x3, 0x0, 0x8020001) 19:48:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 19:48:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x45, @multicast2, 0x4e25, 0x0, 'lblcr\x00', 0x1, 0xecfe, 0x6c}, 0x2c) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) [ 242.039864][ T9629] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:48:00 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = socket$inet6(0x18, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt(r2, 0x29, 0x1b, 0x0, 0x0) 19:48:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000000)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 242.128348][ T9656] IPVS: set_ctl: invalid protocol: 69 224.0.0.2:20005 19:48:00 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 242.250805][ T9656] IPVS: set_ctl: invalid protocol: 69 224.0.0.2:20005 19:48:00 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffa, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96c, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x55f4968e65ff7683, 0x0, 0x9, 0x2, 0x200, 0x7fffffff, 0x1f}, 0x0, 0x8000, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x19000, [], 0x0, 0x0, &(0x7f000001d080)=""/102400}, &(0x7f00000002c0)=0xfffffff0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[@ANYBLOB="18ac1414aa7f00000108369e1b8ff0f3e72d0755096a711857a8b762f65cf3059dfd4829694aa8decbcfb7b133ea265ae19f19d8038730669f131c7d820164e3c080ebbd06e6405b790efdd43c5f41a852abfce546b282d583ff0b250748b1f51524c616c2b75273efc8ad64144f7997aecb2389a65b0c6d8c178c58b6aac2dd2835c65e9c17095dd7ffc93daa4ef879386a7296659a91d93c6158892cf464383d0bbadf5c8a0000000000000000"], 0x1) r8 = socket$inet(0x2, 0x1, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r7], 0x12) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r12, r10, 0x0) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) mount(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r6, @ANYRESHEX=0x0], 0x0, 0x0, 0x8000000000100002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b811ea33b99a61e9a4c0ce4e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r15, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 19:48:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x20010800) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2400) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="451317b6c46fd50125b23a0d564fb66bfe0ff4aa149f73a3da037a5766572c09d60db65d098901fd9ae42062bff16b0e7e7ee0d2d32e11e6a26ce530fb0c1154537781870782e220", 0x48}, {0x0}, {&(0x7f0000000500)="c33f552eea9876bdb4d635da75e29bfbe1ec6e71181199b01191e751fba0d2969273db6757871f834c2add52dd87edb145673d424a5f9c9302aa6da9ec3cc17ad25a80a68f4fe1ecb0fbbd0409700bdf833d2825d05082c55e624b5ecc9796475d", 0x61}, {&(0x7f0000000580)="cf59cbd1840b87588637972f496cde335a243cc4a48c4bc330b90f8b227a8d5c182fde8a0e1daa3baf0e3ef77e8ca9cffd9c54f3c5926c1e3c0f778fba00ee8831f5161bb48408d9129dc2a85c4c7ae015e85ad2606b904e8437ce4225e735a9075ac0a1d0185e922884bad9af0996375483af9f674cd582bf8e12d26d2ad0f5b63a90164b0f512951c4d8977c29f7fd74c4af131c271f648f7ede333b2e1926db70c823c866026b26beacc0f9439e691220a2dbb4fea2f03479f8138396f46b4b02051f03114fa9ac70d194a7481eca", 0xd0}, {&(0x7f0000000680)="0e0af52d9c1eb895aafbbb0e7d01e71d9a93241770f97f9b264834c6da7d3be515402ada66eae407f113b7fb6e38e70747353463711107a4ec97145ef0dfc304e071f7ae625b018ffe877676b5411182", 0x50}, {&(0x7f0000000740)="77e657fa17592a010455ba11c5b7de118aeb42f5fb3c03e1a92d594d2bf95e8e753b28bce3973b3102fba63fd04eec25da624fe6cb585502f054c8af5ea6f30e76d1795fa9e1b73f7ca0486cf0089b197ef15e324c2bd09f69102dbf62b871aca358521dbfb36d3befcda03856e5c38b", 0x70}, {&(0x7f0000000800)}, {&(0x7f00000008c0)="058a4a4b2fc6fab985b6", 0xa}], 0x8, &(0x7f0000000940)=[@assoc={0x10, 0x117, 0x4, 0xfffffffb}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x1e54}, @op={0x10, 0x117, 0x3, 0x1}], 0x40, 0x4001}, 0x1080) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x565ab15707cc654c, 0xd8e, 0x3f, 0x0, 0x80, 0xffffffffffffffff, 0x8001, [], 0x0, r1, 0x1, 0x5}, 0x3c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000300)='ip6gre0\x00', &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 19:48:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2400) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001}, 0x1080) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x565ab15707cc654c, 0xd8e, 0x3f, 0x80000001, 0x80, r1, 0x8001, [], 0x0, r2, 0x1, 0x5}, 0x3c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ptrace(0x10, 0x0) r3 = dup(0xffffffffffffffff) r4 = dup(0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH(r3, 0x3, &(0x7f0000000300)='ip6gre0\x00', &(0x7f0000000340)='./file0\x00', r4) socket$inet6_tcp(0xa, 0x1, 0x0) 19:48:00 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000], 0x13}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x2, 0xa, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) [ 242.799316][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:48:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f00000003c0)="030000000000000018") 19:48:01 executing program 3: 19:48:01 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffa, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96c, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x55f4968e65ff7683, 0x0, 0x9, 0x2, 0x200, 0x7fffffff, 0x1f}, 0x0, 0x8000, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x19000, [], 0x0, 0x0, &(0x7f000001d080)=""/102400}, &(0x7f00000002c0)=0xfffffff0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[@ANYBLOB="18ac1414aa7f00000108369e1b8ff0f3e72d0755096a711857a8b762f65cf3059dfd4829694aa8decbcfb7b133ea265ae19f19d8038730669f131c7d820164e3c080ebbd06e6405b790efdd43c5f41a852abfce546b282d583ff0b250748b1f51524c616c2b75273efc8ad64144f7997aecb2389a65b0c6d8c178c58b6aac2dd2835c65e9c17095dd7ffc93daa4ef879386a7296659a91d93c6158892cf464383d0bbadf5c8a0000000000000000"], 0x1) r8 = socket$inet(0x2, 0x1, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r7], 0x12) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r12, r10, 0x0) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) mount(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r6, @ANYRESHEX=0x0], 0x0, 0x0, 0x8000000000100002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b811ea33b99a61e9a4c0ce4e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r15, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) [ 243.010336][ T9705] autofs4:pid:9705:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x0000937e) [ 243.071607][ T9705] autofs4:pid:9705:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 243.185350][ T9712] autofs4:pid:9712:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x0000937e) [ 243.255440][ T9712] autofs4:pid:9712:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 19:48:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 19:48:01 executing program 0: 19:48:01 executing program 2: 19:48:01 executing program 3: 19:48:01 executing program 4: 19:48:01 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffa, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96c, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x55f4968e65ff7683, 0x0, 0x9, 0x2, 0x200, 0x7fffffff, 0x1f}, 0x0, 0x8000, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x19000, [], 0x0, 0x0, &(0x7f000001d080)=""/102400}, &(0x7f00000002c0)=0xfffffff0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[@ANYBLOB="18ac1414aa7f00000108369e1b8ff0f3e72d0755096a711857a8b762f65cf3059dfd4829694aa8decbcfb7b133ea265ae19f19d8038730669f131c7d820164e3c080ebbd06e6405b790efdd43c5f41a852abfce546b282d583ff0b250748b1f51524c616c2b75273efc8ad64144f7997aecb2389a65b0c6d8c178c58b6aac2dd2835c65e9c17095dd7ffc93daa4ef879386a7296659a91d93c6158892cf464383d0bbadf5c8a0000000000000000"], 0x1) r8 = socket$inet(0x2, 0x1, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r7], 0x12) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r12, r10, 0x0) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) mount(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r6, @ANYRESHEX=0x0], 0x0, 0x0, 0x8000000000100002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b811ea33b99a61e9a4c0ce4e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r15, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 19:48:01 executing program 0: 19:48:01 executing program 3: 19:48:01 executing program 4: 19:48:01 executing program 2: [ 243.731959][ T9727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:48:02 executing program 0: 19:48:02 executing program 4: 19:48:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0224fc0010000b400c000200053582c137153e370900018025642500d1bd", 0x2e}], 0x1}, 0x0) 19:48:02 executing program 2: 19:48:02 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffa, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96c, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x55f4968e65ff7683, 0x0, 0x9, 0x2, 0x200, 0x7fffffff, 0x1f}, 0x0, 0x8000, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000680)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x19000, [], 0x0, 0x0, &(0x7f000001d080)=""/102400}, &(0x7f00000002c0)=0xfffffff0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[@ANYBLOB="18ac1414aa7f00000108369e1b8ff0f3e72d0755096a711857a8b762f65cf3059dfd4829694aa8decbcfb7b133ea265ae19f19d8038730669f131c7d820164e3c080ebbd06e6405b790efdd43c5f41a852abfce546b282d583ff0b250748b1f51524c616c2b75273efc8ad64144f7997aecb2389a65b0c6d8c178c58b6aac2dd2835c65e9c17095dd7ffc93daa4ef879386a7296659a91d93c6158892cf464383d0bbadf5c8a0000000000000000"], 0x1) r8 = socket$inet(0x2, 0x1, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r8) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r7], 0x12) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r12, r10, 0x0) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) mount(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r6, @ANYRESHEX=0x0], 0x0, 0x0, 0x8000000000100002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000780)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b811ea33b99a61e9a4c0ce4e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r15, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 19:48:02 executing program 0: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x4, [0x0, 0x0, 0x40000070], [0x3a]}) 19:48:02 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x40000000, 0x689}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0xfc, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0xfffffff5, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @ipv4={[], [], @remote}}}}}}}}, 0x0) 19:48:02 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @remote, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "cd3864", 0x0, 0x0, 0x0, @mcast1, @local}}}}}}}, 0x0) 19:48:02 executing program 3: 19:48:02 executing program 2: 19:48:02 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sendfile(r0, r3, 0x0, 0x80000000005b) [ 244.722790][ T9769] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:48:02 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 19:48:03 executing program 0: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {0x2}, {0x0, 0x9, 0x0, [], 0x2}, {}, {}, {0x0, 0x80}, {0x0, 0x0, 0x0, [], 0x1f}, {0x3}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x17]}, {0x0, 0x0, 0x1f}, {}, {}, {}, {0x0, 0xfe}, {}, {}, {}, {}, {}, {}, {0xff}]}}) [ 244.808225][ T9769] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:48:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:48:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x3bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x20000200000305, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffeda) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) creat(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x42080, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 245.189914][ T9795] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 245.235396][ T9795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:48:03 executing program 0: 19:48:03 executing program 2: 19:48:03 executing program 3: 19:48:03 executing program 5: 19:48:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x400) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r3, 0x0, 0x3) 19:48:03 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000200000000000012000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000500020000000800010004000000"], 0x44}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x52b, 0x0) [ 245.771281][ T9821] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 245.804013][ T9821] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 246.611246][ T119] TX() has been purged, node left! [ 246.770527][ T119] TX() has been purged, node left! [ 406.660646][ T1052] INFO: task :9775 can't die for more than 143 seconds. [ 406.667957][ T1052] R running task 28144 9775 9013 0x00004006 [ 406.685956][ T1052] Call Trace: [ 406.689380][ T1052] __schedule+0x8e9/0x1f30 [ 406.698477][ T1052] ? __schedule+0x8e9/0x1f30 [ 406.705783][ T1052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 406.715408][ T1052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 406.723585][ T1052] ? lockdep_hardirqs_on+0x421/0x5e0 [ 406.728866][ T1052] ? retint_kernel+0x2b/0x2b [ 406.737027][ T1052] ? trace_hardirqs_on_caller+0x6a/0x240 [ 406.745114][ T1052] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 406.753774][ T1052] ? __this_cpu_preempt_check+0x8a/0x190 [ 406.759403][ T1052] ? __this_cpu_preempt_check+0x35/0x190 [ 406.767088][ T1052] ? retint_kernel+0x2b/0x2b [ 406.774755][ T1052] ? irq_work_sync+0x106/0x1d0 [ 406.779514][ T1052] ? irq_work_sync+0xd1/0x1d0 [ 406.786012][ T1052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 406.795380][ T1052] ? irq_work_sync+0xd1/0x1d0 [ 406.802418][ T1052] ? _free_event+0x89/0x13b0 [ 406.807619][ T1052] ? __kasan_check_write+0x14/0x20 [ 406.815880][ T1052] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 406.824506][ T1052] ? mark_held_locks+0xa4/0xf0 [ 406.829281][ T1052] ? ring_buffer_attach+0x650/0x650 [ 406.837678][ T1052] ? wait_for_completion+0x440/0x440 [ 406.844685][ T1052] ? put_event+0x47/0x60 [ 406.848926][ T1052] ? perf_event_release_kernel+0x6d5/0xd70 [ 406.857983][ T1052] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 406.866472][ T1052] ? __perf_event_exit_context+0x170/0x170 [ 406.875728][ T1052] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 406.883621][ T1052] ? perf_release+0x37/0x50 [ 406.888128][ T1052] ? __fput+0x2ff/0x890 [ 406.895672][ T1052] ? perf_event_release_kernel+0xd70/0xd70 [ 406.905811][ T1052] ? ____fput+0x16/0x20 [ 406.910050][ T1052] ? task_work_run+0x145/0x1c0 [ 406.918423][ T1052] ? exit_to_usermode_loop+0x316/0x380 [ 406.925678][ T1052] ? do_syscall_64+0x676/0x790 [ 406.933558][ T1052] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.939641][ T1052] [ 406.939641][ T1052] Showing all locks held in the system: [ 406.949081][ T1052] 1 lock held by khungtaskd/1052: [ 406.957167][ T1052] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 406.968196][ T1052] 1 lock held by rsyslogd/8869: [ 406.976262][ T1052] #0: ffff88809a193e20 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 406.986969][ T1052] 2 locks held by getty/8959: [ 406.994882][ T1052] #0: ffff888094d79090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.005695][ T1052] #1: ffffc90005f0d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.018525][ T1052] 2 locks held by getty/8960: [ 407.025154][ T1052] #0: ffff888099690090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.037146][ T1052] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.049129][ T1052] 2 locks held by getty/8961: [ 407.056900][ T1052] #0: ffff888095a95090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.067566][ T1052] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.080709][ T1052] 2 locks held by getty/8962: [ 407.085379][ T1052] #0: ffff8880a1355090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.098476][ T1052] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.109469][ T1052] 2 locks held by getty/8963: [ 407.118124][ T1052] #0: ffff88809a145090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.128164][ T1052] #1: ffffc90005f212e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.146223][ T1052] 2 locks held by getty/8964: [ 407.151906][ T1052] #0: ffff8880a19f1090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.164676][ T1052] #1: ffffc90005f292e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.175448][ T1052] 2 locks held by getty/8965: [ 407.180122][ T1052] #0: ffff8880a0781090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 407.193725][ T1052] #1: ffffc90005ef92e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 407.205207][ T1052] [ 407.207530][ T1052] ============================================= [ 407.207530][ T1052] [ 407.219691][ T1052] NMI backtrace for cpu 0 [ 407.224107][ T1052] CPU: 0 PID: 1052 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 407.232686][ T1052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.242720][ T1052] Call Trace: [ 407.246073][ T1052] dump_stack+0x197/0x210 [ 407.250399][ T1052] nmi_cpu_backtrace.cold+0x70/0xb2 [ 407.255591][ T1052] ? vprintk_func+0x86/0x189 [ 407.260171][ T1052] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 407.265786][ T1052] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 407.271760][ T1052] arch_trigger_cpumask_backtrace+0x14/0x20 [ 407.277646][ T1052] watchdog+0xc8f/0x1350 [ 407.282316][ T1052] kthread+0x361/0x430 [ 407.286365][ T1052] ? reset_hung_task_detector+0x30/0x30 [ 407.291903][ T1052] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 407.297612][ T1052] ret_from_fork+0x24/0x30 [ 407.302206][ T1052] Sending NMI from CPU 0 to CPUs 1: [ 407.307785][ C1] NMI backtrace for cpu 1 [ 407.307790][ C1] CPU: 1 PID: 9775 Comm: Not tainted 5.4.0-rc7-next-20191115 #0 [ 407.307796][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.307800][ C1] RIP: 0010:check_memory_region+0x1d/0x1a0 [ 407.307810][ C1] Code: 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 48 85 f6 0f 84 34 01 00 00 48 b8 ff ff ff ff ff 7f ff ff 55 0f b6 d2 48 39 c7 48 89 e5 <41> 55 41 54 53 0f 86 07 01 00 00 4c 8d 5c 37 ff 49 89 f8 48 b8 00 [ 407.307813][ C1] RSP: 0018:ffff88805f387be8 EFLAGS: 00000216 [ 407.307821][ C1] RAX: ffff7fffffffffff RBX: 0000000000000002 RCX: ffffffff817e51d5 [ 407.307826][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff88809aa5b408 [ 407.307830][ C1] RBP: ffff88805f387be8 R08: ffff888094c94440 R09: ffffed101354b682 [ 407.307835][ C1] R10: ffffed101354b681 R11: ffff88809aa5b40b R12: ffff88809aa5b408 [ 407.307839][ C1] R13: 0000000000000003 R14: ffffed101354b681 R15: ffff88805f387cc8 [ 407.307844][ C1] FS: 0000000000f45940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 407.307848][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 407.307852][ C1] CR2: 00007f13e83941b0 CR3: 00000000a588e000 CR4: 00000000001406e0 [ 407.307856][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 407.307861][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 407.307863][ C1] Call Trace: [ 407.307866][ C1] __kasan_check_read+0x11/0x20 [ 407.307869][ C1] irq_work_sync+0xe5/0x1d0 [ 407.307872][ C1] _free_event+0x89/0x13b0 [ 407.307876][ C1] ? __kasan_check_write+0x14/0x20 [ 407.307879][ C1] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 407.307882][ C1] ? mark_held_locks+0xa4/0xf0 [ 407.307886][ C1] ? ring_buffer_attach+0x650/0x650 [ 407.307889][ C1] ? wait_for_completion+0x440/0x440 [ 407.307892][ C1] put_event+0x47/0x60 [ 407.307895][ C1] perf_event_release_kernel+0x6d5/0xd70 [ 407.307899][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 407.307903][ C1] ? __perf_event_exit_context+0x170/0x170 [ 407.307906][ C1] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 407.307909][ C1] perf_release+0x37/0x50 [ 407.307912][ C1] __fput+0x2ff/0x890 [ 407.307916][ C1] ? perf_event_release_kernel+0xd70/0xd70 [ 407.307918][ C1] ____fput+0x16/0x20 [ 407.307921][ C1] task_work_run+0x145/0x1c0 [ 407.307925][ C1] exit_to_usermode_loop+0x316/0x380 [ 407.307928][ C1] do_syscall_64+0x676/0x790 [ 407.307931][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.307934][ C1] RIP: 0033:0x4141d1 [ 407.307944][ C1] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 407.307947][ C1] RSP: 002b:00007ffd57a3cef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 407.307955][ C1] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004141d1 [ 407.307960][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 407.307964][ C1] RBP: 0000000000000001 R08: 000000005336ab4f R09: 000000005336ab53 [ 407.307969][ C1] R10: 00007ffd57a3cfd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 407.307974][ C1] R13: 000000000075c9a0 R14: 00000000007615e0 R15: 000000000075bf2c [ 407.316451][ T1052] Kernel panic - not syncing: hung_task: blocked tasks [ 407.635584][ T1052] CPU: 0 PID: 1052 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 407.644152][ T1052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.654204][ T1052] Call Trace: [ 407.657499][ T1052] dump_stack+0x197/0x210 [ 407.661828][ T1052] panic+0x2e3/0x75c [ 407.666408][ T1052] ? add_taint.cold+0x16/0x16 [ 407.671075][ T1052] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 407.676701][ T1052] ? ___preempt_schedule+0x16/0x18 [ 407.681807][ T1052] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 407.687950][ T1052] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 407.694092][ T1052] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 407.700244][ T1052] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 407.706409][ T1052] watchdog+0xca0/0x1350 [ 407.710648][ T1052] kthread+0x361/0x430 [ 407.714707][ T1052] ? reset_hung_task_detector+0x30/0x30 [ 407.720247][ T1052] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 407.725955][ T1052] ret_from_fork+0x24/0x30 [ 407.732135][ T1052] Kernel Offset: disabled [ 407.736639][ T1052] Rebooting in 86400 seconds..