[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.116190][ T26] audit: type=1800 audit(1573538052.677:25): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.137271][ T26] audit: type=1800 audit(1573538052.687:26): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.190876][ T26] audit: type=1800 audit(1573538052.687:27): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2019/11/12 05:54:20 fuzzer started 2019/11/12 05:54:21 dialing manager at 10.128.0.26:41775 2019/11/12 05:54:22 syscalls: 2566 2019/11/12 05:54:22 code coverage: enabled 2019/11/12 05:54:22 comparison tracing: enabled 2019/11/12 05:54:22 extra coverage: enabled 2019/11/12 05:54:22 setuid sandbox: enabled 2019/11/12 05:54:22 namespace sandbox: enabled 2019/11/12 05:54:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/12 05:54:22 fault injection: enabled 2019/11/12 05:54:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/12 05:54:22 net packet injection: enabled 2019/11/12 05:54:22 net device setup: enabled 2019/11/12 05:54:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/12 05:54:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 05:57:01 executing program 0: 05:57:01 executing program 1: syzkaller login: [ 231.705890][ T8779] IPVS: ftp: loaded support on port[0] = 21 [ 231.828613][ T8781] IPVS: ftp: loaded support on port[0] = 21 05:57:01 executing program 2: [ 231.963106][ T8779] chnl_net:caif_netlink_parms(): no params data found [ 232.081077][ T8784] IPVS: ftp: loaded support on port[0] = 21 [ 232.120642][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.128946][ T8779] bridge0: port 1(bridge_slave_0) entered disabled state 05:57:01 executing program 3: [ 232.137523][ T8779] device bridge_slave_0 entered promiscuous mode [ 232.169634][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.191198][ T8779] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.209052][ T8779] device bridge_slave_1 entered promiscuous mode [ 232.236869][ T8781] chnl_net:caif_netlink_parms(): no params data found [ 232.304211][ T8779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.338581][ T8779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:57:01 executing program 4: [ 232.421643][ T8779] team0: Port device team_slave_0 added [ 232.444146][ T8781] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.454702][ T8781] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.462971][ T8781] device bridge_slave_0 entered promiscuous mode [ 232.471807][ T8779] team0: Port device team_slave_1 added [ 232.485362][ T8787] IPVS: ftp: loaded support on port[0] = 21 [ 232.504549][ T8781] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.527072][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.536102][ T8781] device bridge_slave_1 entered promiscuous mode 05:57:02 executing program 5: [ 232.650359][ T8779] device hsr_slave_0 entered promiscuous mode [ 232.697708][ T8779] device hsr_slave_1 entered promiscuous mode [ 232.756170][ T8781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.787649][ T8781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.851352][ T8789] IPVS: ftp: loaded support on port[0] = 21 [ 232.874476][ T8781] team0: Port device team_slave_0 added [ 232.886086][ T8791] IPVS: ftp: loaded support on port[0] = 21 [ 232.894788][ T8784] chnl_net:caif_netlink_parms(): no params data found [ 232.916442][ T8781] team0: Port device team_slave_1 added [ 232.990111][ T8781] device hsr_slave_0 entered promiscuous mode [ 233.028455][ T8781] device hsr_slave_1 entered promiscuous mode [ 233.077095][ T8781] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.163471][ T8784] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.171412][ T8784] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.179272][ T8784] device bridge_slave_0 entered promiscuous mode [ 233.232977][ T8784] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.240579][ T8784] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.249137][ T8784] device bridge_slave_1 entered promiscuous mode [ 233.320008][ T8784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.337738][ T8787] chnl_net:caif_netlink_parms(): no params data found [ 233.364751][ T8784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.401544][ T8779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.488807][ T8784] team0: Port device team_slave_0 added [ 233.515150][ T8791] chnl_net:caif_netlink_parms(): no params data found [ 233.524829][ T8789] chnl_net:caif_netlink_parms(): no params data found [ 233.534298][ T8784] team0: Port device team_slave_1 added [ 233.540986][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.549607][ T8787] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.558143][ T8787] device bridge_slave_0 entered promiscuous mode [ 233.567303][ T8779] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.574194][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.581602][ T8787] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.589693][ T8787] device bridge_slave_1 entered promiscuous mode [ 233.599964][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.608398][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.622288][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.720234][ T8784] device hsr_slave_0 entered promiscuous mode [ 233.767468][ T8784] device hsr_slave_1 entered promiscuous mode [ 233.827108][ T8784] debugfs: Directory 'hsr0' with parent '/' already present! [ 233.846778][ T8787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.858083][ T8787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.870767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.879503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.888659][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.895857][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.904126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.914364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.922940][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.930053][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.937870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.945918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.954787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.008833][ T8781] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.019671][ T8791] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.026790][ T8791] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.035955][ T8791] device bridge_slave_0 entered promiscuous mode [ 234.043386][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.052703][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.090291][ T8791] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.099579][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.107712][ T8791] device bridge_slave_1 entered promiscuous mode [ 234.114748][ T8789] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.125817][ T8789] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.133897][ T8789] device bridge_slave_0 entered promiscuous mode [ 234.141855][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.150562][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.158902][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.168751][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.177501][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.186044][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.194513][ T8795] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.201636][ T8795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.209273][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.218931][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.227519][ T8795] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.234573][ T8795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.242199][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.250960][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.260004][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.268822][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.281288][ T8779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.292009][ T8779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.313846][ T8787] team0: Port device team_slave_0 added [ 234.326176][ T8787] team0: Port device team_slave_1 added [ 234.333513][ T8789] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.340866][ T8789] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.349185][ T8789] device bridge_slave_1 entered promiscuous mode [ 234.356272][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.371298][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.379293][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.387175][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.395457][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.404294][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.413723][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.422407][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.432362][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.441091][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.450063][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.502849][ T8789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.515586][ T8791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.525171][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.533317][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.541834][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.559712][ T8781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.578119][ T8789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.593648][ T8791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.620230][ T8787] device hsr_slave_0 entered promiscuous mode [ 234.657690][ T8787] device hsr_slave_1 entered promiscuous mode [ 234.717349][ T8787] debugfs: Directory 'hsr0' with parent '/' already present! [ 234.732227][ T8779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.741527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.751865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.783280][ T8789] team0: Port device team_slave_0 added [ 234.821959][ T8789] team0: Port device team_slave_1 added [ 234.844983][ T8791] team0: Port device team_slave_0 added [ 234.854614][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.865499][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.919763][ T8781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.942489][ T8791] team0: Port device team_slave_1 added 05:57:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 235.070452][ T8791] device hsr_slave_0 entered promiscuous mode [ 235.107426][ T8791] device hsr_slave_1 entered promiscuous mode [ 235.147129][ T8791] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.190123][ T8789] device hsr_slave_0 entered promiscuous mode [ 235.237677][ T8789] device hsr_slave_1 entered promiscuous mode [ 235.297119][ T8789] debugfs: Directory 'hsr0' with parent '/' already present! [ 235.317469][ T8784] 8021q: adding VLAN 0 to HW filter on device bond0 05:57:05 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 235.418103][ T8784] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.435630][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.457730][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.527638][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.536740][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.545539][ T8795] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.552725][ T8795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.581013][ T8787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.588735][ C1] hrtimer: interrupt took 50235 ns [ 235.601941][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.611554][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.620904][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.635757][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.642951][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.651901][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:57:05 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 235.699383][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.712014][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.719970][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.731145][ T8787] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.776507][ T8789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.786522][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.800677][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.810014][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.819197][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 05:57:05 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x9fab6a9c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) [ 235.828203][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.836739][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.878915][ T8784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.896660][ T8784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.937537][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.946360][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.964804][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.974352][ T82] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.981497][ T82] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.996194][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.005539][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.021163][ T82] bridge0: port 2(bridge_slave_1) entered blocking state 05:57:05 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x17c) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="40583eaf"], 0x0) r1 = accept(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket$inet6(0xa, 0x3, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000400)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f00000002c0)='\xab0{+\x90{\xfb\xcf)\x827\xe6\xc2\xe6\xaa\xa37\xc8\xb7\xc8DojA\x01\xdb\xbdt\x93\xdf\x9a\xbaE\xef\x04\xe0\x10Q>\xec\t5\x1ep\xf7H\xf9\x1f\xfeN\xd6\xda\x00\xd0p\xfc\xb4c\xc1\x92\x9c\n\x82\xb0\x9b\xa5\x8c\xc5L\xa9\xb0\xd5\x97vW\v\xbd\\\b\xf2\xa5\x8d\x86\x9b\x960\x89\x86\x97\x1f\x8b\x7f\x03\x00\x00\x00\x94\x01\xfc\xbf\xce\x87\x81*\x04\xfe\xab-\xa7\xf0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x93J\x8eAq\xd3\xd8\x88\xab\x1a\xf6\xb81/\x9a,\x15\xf1\x9b\xfd(\x85\x1c1\x1d\x94\xeb\xce\x9bX\xbc\xaa\x88\a\x90\x18\xfa{W\xdbH\x19i\xcf6O\xd9\\\xf91\xa1]\xf2B!M\'u\xea:o', 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) fstat(r1, &(0x7f0000001300)) setsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$SIOCRSSL2CALL(r9, 0x89e2, &(0x7f0000000700)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) [ 236.032039][ T82] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.049357][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.061078][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.073252][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.085092][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.114567][ T8787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.126263][ T8787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.144052][ T8789] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.154149][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.162594][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.171996][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.180523][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.190266][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.203028][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.214956][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.228417][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.268159][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.292570][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 05:57:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x7fffff, 0x4) clone(0x1000000, &(0x7f0000000140)="3b8aa9d5b875f4", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)="cea91b1b4baa8275d59c6c98cccedf4c23792d665ca1ff88233ced4de12690e08a979158fa6e47393e4fec1cd215e4e77e1f4c798a26aa6959aa7408e026fa3d87aa509cc9657958cbcc838bf11c96ec1404a1c57b020863ea2ce6d88edb31177b659b007ec0f5ef26829f7c21c02b3b21bc6566d06734dc2798a3eda4afcfc40f043de3bec803fc17a90e438131e5bddfefd881fca50639c9a7c6") lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000500)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"/824], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) [ 236.312856][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.322903][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.353604][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.365856][ T8835] EXT4-fs (loop1): Unrecognized mount option "0{" or missing value [ 236.374093][ T8835] EXT4-fs (loop1): failed to parse options in superblock: 0{ [ 236.381723][ T8835] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 236.406520][ T8835] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 236.416724][ T8835] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 236.426557][ T8835] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 236.508374][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.516609][ T8835] EXT4-fs error (device loop1): ext4_fill_super:4493: inode #2: comm syz-executor.1: iget: root inode unallocated [ 236.517314][ T8842] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.542428][ T8795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.554460][ T8835] EXT4-fs (loop1): get root inode failed [ 236.560151][ T8835] EXT4-fs (loop1): mount failed [ 236.587126][ T8795] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.594262][ T8795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.631904][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.645388][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.654879][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.663937][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.671088][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.711680][ T8847] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 236.713100][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 236.739808][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.777255][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.784836][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.798779][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.807928][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.815404][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.827051][ T8784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.838662][ T8791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.855141][ T8787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.875528][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.891673][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.904360][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.914132][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.931799][ T8791] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.969244][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.977987][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.986025][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.994588][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.003701][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 05:57:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 237.051277][ T8789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.104371][ T8789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.124293][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.139944][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.148979][ T8793] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.156135][ T8793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.163926][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.173417][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.181925][ T8793] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.189029][ T8793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.196829][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x2000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000940)='/dev/kvm\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x7fffff, 0x4) clone(0x1000000, &(0x7f0000000140)="3b8aa9d5b875f4", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380)="cea91b1b4baa8275d59c6c98cccedf4c23792d665ca1ff88233ced4de12690e08a979158fa6e47393e4fec1cd215e4e77e1f4c798a26aa6959aa7408e026fa3d87aa509cc9657958cbcc838bf11c96ec1404a1c57b020863ea2ce6d88edb31177b659b007ec0f5ef26829f7c21c02b3b21bc6566d06734dc2798a3eda4afcfc40f043de3bec803fc17a90e438131e5bddfefd881fca50639c9a7c6") lseek(0xffffffffffffffff, 0x0, 0x3) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000500)=""/4096) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"/824], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) [ 237.206109][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.215333][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.224074][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:57:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) [ 237.469256][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.482023][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.542971][ T8879] BPF:hdr_len not found [ 237.677544][ T8864] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.715924][ T8791] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.732552][ T8791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.745183][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.756753][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.765578][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.775606][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.783827][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.791636][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.800743][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.809319][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.817867][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.826160][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.834606][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.854592][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.870345][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:57:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xc8, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) sendfile(r0, r1, &(0x7f0000000180), 0x80000000003ff) [ 237.896136][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.934699][ T8887] syz-executor.3 (8887): /proc/8887/oom_adj is deprecated, please use /proc/8887/oom_score_adj instead. [ 237.957243][ T8883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 237.995193][ T8789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.052600][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.061149][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.073509][ T8791] 8021q: adding VLAN 0 to HW filter on device batadv0 05:57:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f00000019c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x0, 0x0) 05:57:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) 05:57:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x2}]}, 0x90ad) 05:57:07 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x3}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:57:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:57:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={0x0, 0xfcd4, &(0x7f0000000480)={0x0}}, 0x858) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000200)={0x5, 0x7}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, 0x4, 0x8, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@generic="3d31f62be72c631f1be41b055c070bba9c525e699554b955a060b02b3c7ea46b9166c0850bace3667be7888853fe5b9db3c068105f527c55707864c28a5f932f2edcb024c8fb219324ba390da9772a1445933ae606647b30898059387d9769a390769d15b6aca02373883a9dc96a3e2383d8d5f192dbf7c94c585699fa19e9493c6f768a62f16b1bfeb7c2a4a79d762dd6f66eac4ce16b9af6576d53a68ba543939510be3da9b39dbb02c809aad8846228c4bdf88c064e65f72811db97f33da4e7", @typed={0x8, 0x65, @u32=0x5}]}, 0xe0}, 0x1, 0x0, 0x0, 0x6}, 0xea862ede14526eb6) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40a) [ 238.386122][ T8913] device nr0 entered promiscuous mode [ 238.456367][ T8909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:57:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}]}) syz_open_dev$mouse(0x0, 0x0, 0x0) 05:57:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') write$cgroup_pid(r2, &(0x7f0000000180), 0x12) 05:57:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={0x0, 0xfcd4, &(0x7f0000000480)={0x0}}, 0x858) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000200)={0x5, 0x7}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, 0x4, 0x8, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@generic="3d31f62be72c631f1be41b055c070bba9c525e699554b955a060b02b3c7ea46b9166c0850bace3667be7888853fe5b9db3c068105f527c55707864c28a5f932f2edcb024c8fb219324ba390da9772a1445933ae606647b30898059387d9769a390769d15b6aca02373883a9dc96a3e2383d8d5f192dbf7c94c585699fa19e9493c6f768a62f16b1bfeb7c2a4a79d762dd6f66eac4ce16b9af6576d53a68ba543939510be3da9b39dbb02c809aad8846228c4bdf88c064e65f72811db97f33da4e7", @typed={0x8, 0x65, @u32=0x5}]}, 0xe0}, 0x1, 0x0, 0x0, 0x6}, 0xea862ede14526eb6) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40a) [ 239.223895][ T8912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.266109][ T8909] syz-executor.3 (8909) used greatest stack depth: 22472 bytes left [ 239.287502][ T8912] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 239.332520][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:57:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:57:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 05:57:09 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:57:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r0, r2, 0x0, 0xedc0) 05:57:09 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 239.862690][ T8955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.957488][ T8955] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:57:09 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2080, 0x0) 05:57:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000580)={0x0, 0xfcd4, &(0x7f0000000480)={0x0}}, 0x858) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000200)={0x5, 0x7}) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, 0x4, 0x8, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@generic="3d31f62be72c631f1be41b055c070bba9c525e699554b955a060b02b3c7ea46b9166c0850bace3667be7888853fe5b9db3c068105f527c55707864c28a5f932f2edcb024c8fb219324ba390da9772a1445933ae606647b30898059387d9769a390769d15b6aca02373883a9dc96a3e2383d8d5f192dbf7c94c585699fa19e9493c6f768a62f16b1bfeb7c2a4a79d762dd6f66eac4ce16b9af6576d53a68ba543939510be3da9b39dbb02c809aad8846228c4bdf88c064e65f72811db97f33da4e7", @typed={0x8, 0x65, @u32=0x5}]}, 0xe0}, 0x1, 0x0, 0x0, 0x6}, 0xea862ede14526eb6) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000100)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40a) 05:57:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_USE_CARRIER={0x8}]}}}]}, 0x3c}}, 0x0) 05:57:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/softnet_stat\x00') sendfile(r3, r3, &(0x7f00000002c0)=0x202, 0xdd) 05:57:09 executing program 1: msgrcv(0x0, &(0x7f0000000180)={0x0, ""/93}, 0x65, 0x0, 0x0) 05:57:09 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="e0ffff0b6eb10b2eff00000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000089b1f2672e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094c93850efed233671ef11816004f2c9670a74eacdb139d28c0eff54970fbdb298d85d418f2a6bfe0b88b4ec55e5a42c135253b8c06d90104b3242cc1389d24558cce57b24ca142a4b78"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 240.204759][ T8984] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:57:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x0, 0x0, 0x8}) [ 240.510169][ T8999] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:57:10 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 05:57:10 executing program 1: memfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents64(r0, &(0x7f0000000200)=""/191, 0xbf) 05:57:10 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)={0x1, 0x0, [{0x10000, 0xbb, &(0x7f0000000080)=""/187}]}) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:57:10 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}}]}}) 05:57:10 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="e0ffff0b6eb10b2eff00000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000000000089b1f2672e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094c93850efed233671ef11816004f2c9670a74eacdb139d28c0eff54970fbdb298d85d418f2a6bfe0b88b4ec55e5a42c135253b8c06d90104b3242cc1389d24558cce57b24ca142a4b78"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 05:57:10 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00003e8000), 0x401, &(0x7f0000377000/0x1000)=nil, 0x2) [ 240.874844][ T9025] fuse: Bad value for 'fd' 05:57:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) dup2(r1, r3) 05:57:10 executing program 5: clone(0x82a047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x33) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bj\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\x00\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xc1\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18u\xed\xd1\x1aH\xf8\xb5\x16\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\x99\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed6\xf1\x14\'\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc0\x8c\xa8^\xb7\x1f\x80\x05\x03\xc2\xd2Ca\xe7\x19\x9f\x16w\xc0\xec\x9c\x94\x92\xbf\x81\xbb\xef9C\xcb(*F\vHFw\x04\x1d\xc7L\xa39C kW\xb2\xe9\xe6\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00\x00\x00\x00U\\\x80!\x00\x00W\x00\x00v\x99\x8f\x86s:\x8a\a\x16je\xedN\x8b|\x9a\x8d\xeb\xf03\xda\x90\xb4\xd33E\xb6\xfa\xcc\xb2M+\x89\x93/\x8a\xad\x89\xd9\x7f\n\x1b^\x99e\xa9\"\aM\x902\x90\xcc*s\x96\x19z.M<\xb9\xa8l\f\xfc\r\x91\x1c\rc\xe40\a\x17,/\x88I\x0f\\F\xc6\x95T\xb9-\xa3%\xe7\x1c\xd2\xd1\xf9X\xfe\x13\b\xd6\xa4\xed\xa7\x9aO\xac\xb4h\xc1\xca\xe2/a\xee\x0f\xe8\n') dup2(r0, r4) 05:57:10 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$chown(0x3, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 05:57:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:57:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) getresuid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:57:11 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={0x0, 0x3, 0x72, "a44f8e634cb13a5ada6aedf39f805929c180077b6f27ea129d26d1e50a8d400358c2fa61137094e2c772ca355eeb8b48683da274b79af84b901ee9308d31b2b52855ba2d8212dda19eec2a86ada1b7668233a2b2914431ecae3e48faf4b0185501c680d6e1af8b9dabcb27974d7050878211"}, 0x7a) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f00000005c0)={0x8, 0xb, 0x4, 0x202820, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) [ 241.494999][ T9052] bond0: (slave bond_slave_1): Releasing backup interface 05:57:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@generic={0x0, "25ab86d03e5f02c2b6b310b6e190c1927e693e9ce5929422d68afe4b951b87e9027e3bfcf06be016b82e4ccf56154c44184c231662f030e42d2e0e2de36b65164f26e35043fb4fae010d96d0c573dbf8911d5f638a5986bded5b60beedc480819a6f97e97f14d4659886d12584a273a2c9157023e67bc90cb7cdeda165c6"}, {0x0}, 0x0}, 0xa0) 05:57:11 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xdbc}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 05:57:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 242.505123][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 242.505137][ T26] audit: type=1804 audit(1573538232.067:31): pid=9065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir007329301/syzkaller.Q8Aei0/6/file0/file0" dev="sda1" ino=16570 res=1 [ 243.110393][ T9095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:57:12 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 05:57:12 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/binder#\x00', 0xd, 0x5) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x13, 0x0, 0x9515788d431f4229}, 0x14}}, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 05:57:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/139, 0x8b}], 0x1) sendfile(r2, r1, 0x0, 0x80000000) 05:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) 05:57:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4, "d87add92"}, &(0x7f0000000000)=0x28) 05:57:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:57:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x5}) 05:57:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 05:57:13 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) 05:57:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x250d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00\xec\xc5IT\xae\x86\x13\xa1\x06I\x13\x14\xca\xa4J\xb2\xb0BTSu\x84(\xd52\xf0tJm\xa9:}\xec\xe5\xdby\a\xbb\xab\a\x94\xc8\vH\x87\x119\xf8\xffC\xcf\xcb\x92I[q\x10\x93\xa3\xd3\xf1\x83\x16\xce\x10\xa9@J\xb8\x12t\xd0\x04X\xe6\xc1w\xf3\x9fH\x1c\n6\\\x8d\xab@\x87F\x8a\x18B}\f\x039}\x94\xc7K\xa9>\x1c\x18\xf7\x9f\x9e\xc6\x1c\x04\x00\x00\x00\t\x9f\x1e\x98\xc2\x84e\x9b\xe0\xcd\x7f\x81\x82I\xa9_\x8d,#\x1e\x02jh=f\x1e\xd3\x97\xcdxR3\xb5\x13a\xf2>\xf6\xd9\x05eL\x13\x9bN\xd3\x82\xe8\xc5\xa2\xa0S\x88\xc5:\x90\xac]') mmap$binder(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1, 0x11, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x80000000000003) 05:57:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r3, 0x0) 05:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYPTR64], 0x8) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1}) 05:57:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000040)='y') [ 243.736868][ T9143] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 243.767044][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 243.773268][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:57:13 executing program 4: socket(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 05:57:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb4, &(0x7f0000000040)='y') 05:57:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 05:57:13 executing program 5: mkdir(0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:57:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r1, r2, 0x0, 0x1) [ 244.190140][ T26] audit: type=1800 audit(1573538233.757:32): pid=9153 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16569 res=0 05:57:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x319) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 05:57:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 05:57:13 executing program 2: getpid() socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x3c9c51c4c9b78725}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 05:57:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x1001, r3) keyctl$read(0xb, r4, &(0x7f0000005340)=""/4096, 0xd900) 05:57:14 executing program 0: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000240)=0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) r5 = fcntl$getown(r2, 0x9) ptrace$getsig(0x4202, r5, 0x1f, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) 05:57:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd5}}}, 0x90) [ 244.880901][ T9210] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 05:57:14 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) [ 244.938102][ T9210] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.110068][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.330997][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 05:57:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x319) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 05:57:15 executing program 1: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x66) fallocate(r1, 0x11, 0x0, 0x7ff800000) fallocate(r0, 0x20, 0x0, 0x7ff800000) [ 245.498633][ T26] audit: type=1800 audit(1573538235.067:33): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16576 res=0 [ 245.621239][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.654680][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.753590][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.767247][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.853449][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 05:57:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 246.142996][ T9220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 05:57:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/304]}, 0x1a8) 05:57:16 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:57:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpid() sched_setattr(r4, 0x0, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r5, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r5) waitid(0x6, r0, &(0x7f00000002c0), 0x40000004, &(0x7f0000000480)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000001c0)=0x14) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0xfd, 0x0, 0x8}}, 0xff6b) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername(r7, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80) sync_file_range(0xffffffffffffffff, 0x0, 0x8, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, &(0x7f0000000600)) 05:57:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x4}, 0x10) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 05:57:16 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x800010000000003d) 05:57:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001100)=[{{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000003c0)=""/150, 0x96}, 0x2}, {{&(0x7f0000000480)=@tipc=@name, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)=""/106, 0x6a}], 0x1, &(0x7f0000000e00)=""/111, 0x6f}}, {{&(0x7f0000000e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000011c0)=""/181, 0xb5}, {&(0x7f0000000fc0)=""/204, 0xcc}], 0x2, &(0x7f00000010c0)=""/39, 0x27}, 0xffffffff}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(0x0, 0x68042, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) fallocate(r4, 0x0, 0xffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x2) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_netrom_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={0x1, @null, @rose={'rose', 0x0}, 0x97e, 'syz0\x00', @null, 0xe4fe, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @bcast]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)=0x137) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r6, &(0x7f0000000040), 0xe) write$binfmt_elf32(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/1987], 0x7c7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x84680, 0x0) 05:57:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x103500, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20002090}, 0x4000) fcntl$getflags(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) ppoll(0x0, 0x0, &(0x7f0000000300)={r5}, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x82) 05:57:16 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:57:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f000000d4286ebbcf6fac6c9500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000240)) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB="480000006600020000f8ffffffffffff99f396706088a881c9b10d99d698a2fe3b49e2cbf50371650aea188e4118d50d286defd693fadf7be2c00c5d9d0686c25765982cc19dbeec551defe7f5dbe56f61e7071e6513f0660376e6031f", @ANYRES32=0x0, @ANYBLOB="0c0002000200f1ffdc34050008000b000000000008000b000600000008000b000700000008000b"], 0x3}, 0x1, 0x0, 0x0, 0x2400d080}, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0xcef603477d20159e, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) semget$private(0x0, 0x3743fc2d12e4e51c, 0xc) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xf0, 0x1a, 0x0, &(0x7f0000000100)="c71bec783226026af42050ba5a2901f4356c18d70442e0cf625b", 0x0}, 0x40) socket(0x9, 0x3, 0x4) creat(0x0, 0x0) socket$inet(0x2, 0x3, 0xd) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000640)={{0x0, 0x2710}}, 0x0) 05:57:16 executing program 3: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1641, 0x0, 0x0, 0x0) 05:57:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 05:57:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:16 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 247.320721][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 247.471238][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 05:57:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}, {@in6=@local, 0x0, 0x6c}, @in=@local}, 0x0, 0x80fe}}, 0xf8}}, 0x0) 05:57:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) 05:57:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = gettid() ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="01000080"], 0x4) close(r2) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:57:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000004c0)={{0x6000, 0x0, 0x10, 0x0, 0x0, 0x3, 0x80, 0x0, 0x0, 0x8}, {0x5001, 0xd000, 0x0, 0x3, 0x0, 0x3, 0x6f, 0x0, 0x5, 0x0, 0x1, 0x5}, {0x0, 0x0, 0x4, 0x4, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x29, 0x7, 0x3f}, {0xf000, 0x2, 0x9, 0x9, 0x9, 0x6, 0x5, 0x3, 0x8, 0x8, 0x9e, 0x8}, {0xd000, 0x19d002, 0xd, 0x8, 0x9, 0x94, 0x5, 0x5, 0x3f, 0x5, 0x7, 0x18}, {0x100000, 0x3000, 0x7ec1693dd8b910b2, 0x8, 0x1, 0x9, 0x3, 0x1, 0x0, 0x1, 0x24, 0x80}, {0xd000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x6, 0x4c, 0x3, 0xfd, 0x1, 0x40}, {0x10000, 0xd000, 0xf, 0x7f, 0xfb, 0x3, 0x4, 0x9, 0x3, 0x9, 0x32, 0x4}, {0x4, 0x1000}, {0x100000, 0xf000}, 0x40000, 0x0, 0x4000, 0x40, 0x4, 0x1800, 0x2000, [0x1, 0x600000000000, 0x400, 0x10000]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x1) 05:57:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000003c0), &(0x7f00000000c0)}, 0x20) 05:57:17 executing program 3: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1, {0xa, 0x4e21, 0x800, @loopback}}}, 0x80) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x60, 0x0) accept$netrom(r0, &(0x7f0000000240)={{0x3, @default}, [@default, @bcast, @bcast, @null, @bcast, @bcast, @null, @netrom]}, &(0x7f00000000c0)=0x48) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x4, 0x14000) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500), 0x1, 0x0, 0x0, 0x100}, 0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 05:57:17 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:57:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = gettid() ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="01000080"], 0x4) close(r2) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 05:57:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x4) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') sendfile(0xffffffffffffffff, r4, 0x0, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xb, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f00000001c0)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 05:57:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r5}}}}}]}, 0x48}}, 0x0) [ 248.182615][ T9394] overlayfs: conflicting lowerdir path 05:57:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8921, &(0x7f0000000080)={'vlan0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 05:57:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$evdev(r0, &(0x7f0000000040), 0x1b3) [ 248.433824][ T9411] overlayfs: failed to resolve './file0': -2 05:57:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x100000000000019c, 0x0) 05:57:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='p\xf160\xe8\xd0e\xbb\xa4\r$i\x94\xd3v\xb2\xfa\x91`\x8c\xeeR\xf5\x8a\x8e\xce\x13\x15$~M\xd1\xe2\xff6\xf4?(\x9b\xf9n\x97\x1b\xd8\x0f\x9c/\xf52\xbe\xb0\xfe-\"\xf7\xc7\xa6Z\xefU@\x9e\xcc\xe8\xe60\ad\x01yd\xc3{\xb9\xd2\xa6N7\x8d1\x96\x9c\xa8Dx6\xca\x9c]\x15j0x0) timer_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0xde86) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:57:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x2000000080803, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 05:57:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1000}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 05:57:18 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffff8, &(0x7f0000ffb000/0x3000)=nil, 0x2) 05:57:18 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8e78, 0x80941) [ 248.892492][ T9449] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:57:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:18 executing program 3: connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80800, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x3e073b4ce2698775}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x1ee05fefabf1d327}}, 0x14) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20080040) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) [ 248.939296][ T9449] (unnamed net_device) (uninitialized): up delay (4096) is not a multiple of miimon (100), value rounded to 4000 ms 05:57:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 05:57:18 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0xbec7a11eaf4e0ec9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:57:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) [ 249.495722][ T9463] EXT4-fs (sda1): re-mounted. Opts: 05:57:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:19 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x4c09}}, 0x50) 05:57:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a0665bc45ff81054e220000000058000b480400945f64009400050038925a01000000000500000000f0fffeffe809000000fff5dd0500001000010005080800418e00000004fcff", 0x58}], 0x1) 05:57:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) 05:57:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002c000107000000000000080000000000", @ANYRES32, @ANYBLOB="0000000000000000030000000c0001007463696e647d65780044000200400006003c0001000000000000005552360cb04967001d00"/99], 0x74}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 05:57:19 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0xa, "8feef39c6579623d9474317dfeab5a2e6c40b6381684f77d2755db13161733988524f46d50aa68105bc0d394bad04ebe0d9a784ee4d9278ccba9b09ac9fa77d68b93538d2598c63c0e933250f2f5bf0061fce87e51e2a1bf145e9d339fad2c0c8a29b860ded834b275294607f013aced7e8d0d90a25670a4da27661dcae4e0245ec10462c4a5d245a53a5a6cfa7172839799315328f3ce1339107478040aca8e8d5f3124568c561a1aac9a7a5765b098d53b04c3ca608168936ab6b8e2ba444d8ec6e5ba003732116685cb8c8f6cafe9b1adc340e36ad62d8214bb9a8f17f9269da57f07191dd0c3009e21c0736ebeb5d58526df36d80d1ef940c3f4d88adfc82e770239203f1eb479cd645e0da58f6f4585e6a86cc35cb5227f1acb4d488be54d2ca30d855b4fb9a7fc2c739ff81ca54c80ed0c6cee7aedcd2a772efdce5449daefffffd09955cae467b1ed57beed1ec97c63bd694a9fc5674f32b09242e6bc2d96bc5e091fea875a691b8d4911cd22a40d386e350cb689b4e228ba0811b4dd08ffd856abaf9891ac6ef44e39104fc9fc115e0869de26f0dd08b9daceb75b7f8df3f9366a8b99807697271f836a7e578c644187095f989c729b9c00fbd453a1083e63f6de2ac9e1c0396fbc8b2afc0972a59d8657c5ba9221fd76a22605d05afda58ef4a3d1f57f362d5fc2a5eb4cd7ec74236f3e55480f82547e5aa2eef32fec1ea050a65778b36c34f2cfdb0b0ae2404567157b57e15cc1416bd8f9a97b60da611c0a0ed3c843d534f27de9bedad4982abe6e86787322c6280e8cc42a16e50cb377bbceaa84c1b43e695f31f511b2e09d113e0abb12d718bf2337842aaa7c0cbd19c936cb88343998cd315bec7053fde3cfd2e2009d12dd357d31a57da95346987b88189d1d12498776e28b57cfc278814dbc30d23b643a5c09be48b1e6da5d509e83a12f1a34841058acd08eb8bc7b76724a190b4aaddf13cbc7ccb077088045c51f5f3e110dc5b9a38c13a7c2d22e15cf054d4fcea409275739a06c4e5bcb7707622b2a0b60cd7c6a7113988968f42ef8b6e772e42f90aaa663cd6f7ad9371d997afb946f63bc1dcfd5bf5386c96bf0e26bb127bf0b1e22ecd4891f5998a925ff674cae6847e28dcefb44a9932c0d9da20074e5014a5891ce8295e2e5787a1732d78c563c73c1e8e981fa83dfeb6b3292ae94dbc97d02783341e910be4029e3d6327e286f8ba47d1e30dd1499ef02f365858c9380aab353641a79e7d2be80a0f1552d32ba440e09a81c2ac222f6d334a5e777938aea3cc1b673b1dfa0a9b277801e55859d20cbec4a607c36cfaf57c00d08ce41f58284b7c0ebeeb74ae55337d47b6a0492a417faa115d89ad21b16b8b3fa2c15c7c6efed73ab9ec885cad1066b7ab5e5e07b13fe759149ef364b6c29807040521ae868865738286e18165ced65634280f35bc6b8c92ace4bc6063e78a5a3d99431e1fe581dcbaa13f48e07cee6c1967a0980458ede78ff8629cc3d47ac572d07408a44582ff501150390d29b9146d16a643778b754736de1bad1ed9d87702cd466bfc83f428b70eeb2cc0a0c8339050c8f35b1f4470e4df3f3fe8590f851895f8531cd105517da597474511ffd745955d756dea6d14dd954bb6ae93e0f77cea055816d1c956d4640a72eaa4bf07392fc553f29a520e769c2918147c3b68ad9685db5e0ef23ce8b27b3dc6c708944d456752f1a52e81cd85f0a48c92309b77b07166fda942c469282ed18b49141cc984928114d66d0fe026d8bfd4b1fc39b4df14a1bd71cbcbe4230ca939c0bac21a05b879ff9c13227c6e02b938dce387e6e8c2dd26e927f96da4554474c039804e1eba1f69ba1e430726ce523a4d6d33310651f13a79cc87fe44de1f44344a9d88138670d06aeca428e8a7df7bfcb5278b9b699f4e11e1b22e3e8baf1ef861882059b3822dc981502dff7b71dbdec773561c418ae589ec9d12ea68b9d2485f84500f1a767be9c0c9ac16d858111f41f72595a9f30e8ad286630becc35821b159cce0a141669569e90f0262c12613cf9844f5b7957b75ce709f82703ba641df534b249f40232fe1f01e22516b5d0d2f616d7550029837e6d6203aa1d8ae9ba7837ea354b247982b15708b578c14c5a78b85f233365d203da82dea3173d75cc3d1821ea121607217d39f512df2153a9147a6396dd0b57b9ac21de11c67ecb6149a283013144cc10a75831ac616aff00fdc41aa8b191e40e4d82f8f836b72a0f518919f1e032111c2d126f1a994e1dc3b5e92a9c21d0945ee7f2b0a6a1dae5252e94f8ac1160adab48ea6ea9eef96a9429f216367d377bf963bf15d486beeba4ae0db06b455d3c3716c8575772c9e4d0dd254c417cebc0ed910eafc4fe581da33bf1ddbe9218e73c219548ea90b9d3098c417034cadc56ace20e7fa2f3361ee576fe91df912b4cff6b35fdec25884b5c6f7f93377ac2138816fa5a579968d4ce474f6bafabdfcf54cc46b6bf1406c8f83247d83fb6b9410feff798b0e4220d3ccd0ab5b4625d0bf3eb43456f245e002b5617817ea0f2052bf00861a8ee4c91ddeee8d0d8c5f75e3fd68480e9598fa2d518c5a999710cd8f95639da1fc516fb41cc960d42bafff8b50d50f083f582d6edab9e7a640db74ecedb704239ae355acae55645b13b1a91c785add3dc3a2ea81da49c21267e80f22c412330c2f13bfc03980bddb82c18d8602ad52cfbf72a95bfd8be72cf7eecf904b6fb16394cb60e8da85e5eb44f829a8a3020982dbcbe236f1cf4a776b37436035e047e03dc803feb8c91dda956a6756caec10636bfb023961ad8c3a98de9c915d199db89894a0e43a16f703a9f385e2022d767e0d8ab5cf440a0aa0bdf938df7bbfd0582f59622de940052ec55200fdf9fe01ec4c3465f06c11d652f0c1ab9f2fce36b482a897cf66009607581d2f1252cd32e785ebf1e87f3c63dd1014876cba2d92e9d7442491b0c02fbf5beea8f89505fef53e0117073fa2cb941a78d02d237ebf308c16b4f1406cc898d7a14d9cb08d082225b01df6e4448ec22bd92d43ee864be995a0590f2bf279d536a4b91998573cf922cf13cfac7b3b48f4a112726e322cd63b2213ae648f1b05201900927162616b0886979c477d3fa7f84e3e0817ce0c63a07a1e3510414a0b9d6601f7fedccae6dfc471469dda2c75be0d29fd82cc4968cf5ab54d1a4cb430806ca20e0de28f14e526d1aeb69eeb1ec265f26ef2ed19c6638f64e98e51d5e3c23c7d0ae8d04e7953cc89fae2005341cc9abcdf2ee1f8212fbe12bd60552fcf75a581a2528facf91d175e6ec75f441da37945a081f872ac7e0338d66d75e75e8b1d19d4312589943a43c3a7b62e442b1aefff97f81e90fd376ee4e3e7eafe11c9fb380ee167c5b1867c197a52b874b29808040c9d46978716eecdfcd561521b11a1bd2aac3684e1728fddaa9b769c00f5f4344e7d3609294a927320890d5f56e8e43c73576d3a6c3e5890fe585c356bd0a505fe497595fc4e6e2335f1abc84369916aa662f50bc0169b0bf87ee263b1e3ac88d61a21e8e9fa8f84aad75bb5bf474b932c9ae58bf8db78a6a2c90169ac2f500cfd7dbf4623d0560fac34ac7a2006fc1e95610c7ff58245b666a8c8d9412b05aca2eb20b07c4157cb42b40fdae8bc23e187bb3f45541c21f7846aec9fc8ae0246eebbf048358dbdfb9885be62ee01396b47ddf876702723d27cd068169557c3ec8584017db8ed9c71bcf7cb4d197d2bede995fa0aed219d6f5105ce4deee3758a57dd181c585a2e3b8f7af8bfdccfc71a56d9d02e1d7308d74d29394e622fa91e67584f106c2597218e7abb25e7ef9eecd9547c2b373a6199b2c354a179dfb9115ff216adc672f359d15b20f50d1d2e41c68b51a7bbac6c65078a707df41c96d5593cbede91706f9a27fae8c79a56acb6212d472b0ba90e4f31260294aa6069cdf15ec7bbb72aff171b31e41699c52ff28e6fdf1a5eaa77f257297454627e350436637d60106fa07ad6a7f2c466a72cfd9b8fb6078030b2ae692ce08598e5d621644404a814aed17f11c11f2d2035401044c14b152d5c6f6cb22760cd3553f3a86e24e7ced9ff8c1d50deb65bd8d1c4cec555c28ad185779763bd4b1d09b439fb0ccb8e1b2a9b445acfa6358db3946517ece77a11296fb88cf2debf1663560567ac5f4c7cac20abdf34b31097c98f397d4f8cd1d34abff94ee7accee640c7df36d4f7e56962961f55819dc1766b6507b7f2b7b7c834329c6dbc99cfe38d05113aef0d22e8be9a7a593a78dc9b9f95d9c1818fb1a041214e1a259e86e9bd8e9aeb33572670659e2c3ed84e75697d9e9cdd156e9933fa1fcbed7f67774ff74ecb2e4bf3f5db68bcddbde3f2e1b7ce03e8eb772b6f4d76bb6ba8f9b90bb4b8133ff317cd78a0021fc55d85b4e2afccd48902cc59cffd738d557448233acb4c70324d8e04176ee5736c1ba16ea190d4216299096a94ed511fb5e2c629a7f776de7e77b9e6164ecc3940ba5b639833d93d95b1b64c10e2375c92c8b5bc45fe3bb5db43c3dd2fafaee76b4102b141ad17acb15d4594c5bca3d00328bfacc9b5ef9d6bcef1410a9ab0e731a636a2f9d8536cb5c8dccef2c29b0005705b4fdba059d0ff6f951ad41022527e2be8a5499ca3442f7804bf3b405bb771b78273b74ebb38a43119c0a02dc5e842dc84e0c46ed94c7b643faf826daad737df023cefff4936affccf2c1c5fb6ed69ad38906c745d158081a99d9ba187c511e5386470d5d464e9321835fa00cde6458393d270960b54d951205ee87459105f067398499d0036927a5194158728729460b62c39c4807c62b0ad6d2e66196d65b33515b3141f093598fc86dab54cf19a8c9ac8ee1eaea3dc1a077ffd968f7ee7a9e74be92129bf5f0a05bae4359108dba499d4d966238bc620150ee24d0c1e441d78738e76f11b451f722d539fbc2fed53f765f8a287b46c2124c3cbec10288e955381c0038c9d67b2946aea2d6ddf5ac51680dd8f34bee8dc470f2c0d7fdaef610aa7bbbce2b8bbcbc7512bd7610786a67a931b80cdf4a5f3cdfb93faddbf273a7953c70536b883406c2518f503ca2cc96cc3a34b5440fea2a486f44082535b16370873e9897e507f9ecc765a4bf22e5c5e14f0007bae266ac1d9d64b320c007b221acc3e24a6400cb856cf5e12754f3744f901b72b9d03b7e8eac80f96e46003d82d7c21035b9abeb493388712f71b59b626cd7117f7f4bcb46bc45160b8aa8445a67da621eea6e3d7701fffb644dc6d5ec9ebb605a2b22b53d5b867b2e68d13c7c4a025e665c954242c7dd7c06829e57c1a0452a863b45e7a171aa4bf6212b37d9f6d7f70f62c16173b02981560e2ea08ebb59931225f1dfea54d1189f0a810716c8f19351002bcb966aedae4db1be2224c44d359a405f1608d0dcfa76420464344490b2e39c3a734d89654e20f655ddd732c2a71ec71601f6ef7a3f5093a78193863fd2c43b083bd889716a2f07f33bb80a5273db8e6552eca0cd201bdb9a0d01563bb492fef303b61f79c2374e8955be689a58a901a8fbc3ab47a255a54416424f84afddb89d2e3f53a8efcf091a8a434a1d94693ed344c5044c05c34dc53be370ca1e6013a1ce2be7c8237b64c3e66b64c890b0b3fc742bfe46900055b50059856fbec981d03bf795cd0da5757333001993092592666c152829735362b5efb3f2e136bee0cb0d544cc57a659febd8c6bbe1c135d00238604d19216fd0ada25f21cdf48903c54d8d2eaee2a55a53", 0x1000}, 0x1006) 05:57:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 250.298926][ T9513] __nla_validate_parse: 11 callbacks suppressed [ 250.298936][ T9513] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 05:57:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x80800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40008001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x800000003, 0xff) setxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v1={0x2, "eb"}, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000), 0x1c) dup(r3) ftruncate(0xffffffffffffffff, 0x2007fff) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x0, 0x0, 0x0) 05:57:20 executing program 1: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x3}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff67}, &(0x7f0000a72ff0), 0x0, 0x8) 05:57:20 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x1) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) r3 = dup(0xffffffffffffffff) sendmsg$unix(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000300)="fa54ae924a196813a54562983862aaaade2e7c8b540ccd254b671b2330c2175251e7c67c7e46b9a322f14bb7020da76e12609d09a273269db33734ffad726555edda91458896664bd3b55471", 0x4c}, {&(0x7f0000000380)="dd0bd364947ce4f60ba68d113e75c47b4eeb5a8ba6c60f80730a9695c7c15c65c7050d33849ca06929f0fa6c9d229d01b47b00e4dbd4ba046f464fb66e666abc5f60694b5bee4a6f27c28a71861e8460030bb9313c8c1a", 0x57}, {&(0x7f0000000440)="c239f1623d698cb9d1bb6e0abdd39166cbdff4e199a9eccb11b5125ab0f4224a2299cfe97f254a6c4cca9c5cd1a99b7ab5bd4ee0b1051e9072ff76a9c9bdfa18775d1ff072499820b73554d7e59677cd487a299d3786ba6f2d50ecd2f5e78740fba9ceb74ba4282d8cbef5b88d30b6311e062f2b775a7c69091f43e129b548eaddfaf4f94200f25e670977087f4ff4b7104b604ecec26a073cf68dac0ec2b840880cb5012aa78f5b7eb91bd3f3e764e423fd65d28e31379a9202f11da843b8f1", 0xc0}, {&(0x7f0000000500)="733f4e870d2ee86dbea01904e3ad3df1bf5b7ec7deb7446f94353abdf1015ebaa6fcd705d4fb4b65d32c9bf57f9775f32eb3df828b8f4e732525492629f2bfce2fb471b405e1b014c196687cd042a1835de98a3528f3d28ec65ae06152bc0572926ae1d2bd0ac8456881899cb465f74188119435a1bb4f46b491ca9238e5a86e31c837176082c2103279243ce4ac9dfb962dc843edce49806e3ff93bbc30e0b28c48e165e9ecb8a4f89f1b33ee5c1eda90ce9ef60ff309", 0xb7}, {&(0x7f00000008c0)="3152a77cd5093dd3e66ddd0713c1b707c6687f1edca7665e97edcdefad920e6fcb22aa0b8123915426ce37e7aef984931c99964b5b714a7e0e9d9b010c9f5949b763b3d0ac76a2894d23759cf5cfe97d890c999db1aaa42998b8de05a4617d394d33a880f638833c0fe0b7b0fa2854", 0x6f}, {&(0x7f0000000640)="aa169446462d9685bdebf2b1fcf98b51a62fbbcd3c745e07e8e4f0a24d924b7af6bd929423c189bf893d59bccf9c46d8b0bd45a0abd203756af9eb257f41a5720d2df0dac1a048ef042271db7c", 0x4d}, {&(0x7f00000006c0)="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", 0xfe}, {&(0x7f00000007c0)="22bae7e6332962a7caa6130801ce26a0a1fbe9c335e275e73603ad1ea3231c0c0eb72c2c07f2b73fe36795de8976cc4dc9b419eeebbac6911f44f6d9774691afd4fc7ef25952f9a1edb036afb1e58b7cd8d4fae3f3e487ee84b2c471e1a2c94bd6c0673b7df881b42bcc1f0a9f09b98a1baae15be5b52f329732378adca76557c33c7de7d3f30ece8a9f1288d5a70d622251905d29d02ecc4c83a09f7c8000ac275151165e34056d26374626114a2cda9a52eae35bbea3d1b20ca268360a659d80fdbcd2129c0cf80e080396d0288ab0653ffe16c3ca9f7afe015e687216002bfb04", 0xe2}, {0x0}], 0x9, 0x0, 0x0, 0x800}, 0x4020c10) socket$inet6_udp(0xa, 0x2, 0x0) [ 250.427860][ T9523] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 05:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$inet6(0xa, 0x401000000001, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) open(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') 05:57:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 05:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:20 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000740)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3e}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x4000000000000be, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) dup3(r6, r3, 0x80000) set_thread_area(&(0x7f0000000400)={0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}) r8 = socket(0x11, 0x0, 0xd1) getsockopt$inet_int(r8, 0x0, 0xf551ea6543b15b36, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(r4, r1) [ 250.829175][ T9557] devpts: called with bogus options 05:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001880)=@known='security.apparmor\x00/\xd8\xda\"\x9d\x01\xfe\f\x84H\ncx\\\xcaF|\x9f/\n\x87W\xc8b\x0e\a)L\xc8\xe9\x83\x0e\x13\xa9\x95\xe0\x96m\xa9\xe2\xa1\xc5\xfc3\x12\xa2q\xcf\xb5h\xadzw\b\x00\x00\x00V>\xd4,A5^V\xb5\xf6\xb2\xa5\xab0\xebp\xced?\x87\xc7\x02u\xf51\x9c\xf54S\xd2\x00ZF\xdc04\xe5\xce\x9a\xe1\xda\x9d{\v\x15\x99\x92J^\"\x95A\x03\x99 \xc1R\'!\xd0d\x04h5c\xf6\xb7\xc7\xe2\x9e\xb5') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001840)={0x10, 0x0, 0x2}, 0x10) [ 251.611675][ T9564] devpts: called with bogus options [ 253.671228][ T9532] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.679083][ T9532] bridge0: port 1(bridge_slave_0) entered disabled state 05:57:26 executing program 2: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r3, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x4a010) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 05:57:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:26 executing program 1: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0xb36}, 0x0) pipe(0x0) 05:57:26 executing program 0: lchown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xde86) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) poll(0x0, 0x0, 0x0) 05:57:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:26 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)) 05:57:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x14, 0x11}}}, 0x30}}, 0x0) 05:57:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000029a458891b0f018f54f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$9p_virtio(&(0x7f0000000000)='eth1$!em1vboxnet1!securwty\xfb\x80k\x1b', 0x0, 0x0, 0x0, 0x0) 05:57:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:57:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:57:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 05:57:27 executing program 2: socket(0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 05:57:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:57:27 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x4f) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:57:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000340)=""/156, 0x9c, 0x2) 05:57:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 05:57:27 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b3) 05:57:27 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b3) 05:57:27 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:27 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:57:27 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) symlink(&(0x7f00000038c0)='./file0\x00', &(0x7f0000003900)='./file0/file0\x00') 05:57:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 05:57:27 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, &(0x7f0000000040), 0x1b3) 05:57:27 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = open$dir(0x0, 0x0, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000640)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='syscall\x00') setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 05:57:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000d40)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 05:57:28 executing program 5: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:28 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 05:57:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000ac0)={@rand_addr, @multicast2}, 0x8) 05:57:28 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 05:57:28 executing program 5: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:28 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 259.107156][ T81] TX() has been purged, node left! [ 261.250842][ T81] device bridge_slave_1 left promiscuous mode [ 261.258111][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.299777][ T81] device bridge_slave_0 left promiscuous mode [ 261.305997][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.410839][ T81] device hsr_slave_0 left promiscuous mode [ 261.458122][ T81] device hsr_slave_1 left promiscuous mode [ 261.527619][ T81] team0 (unregistering): Port device team_slave_1 removed [ 261.540949][ T81] team0 (unregistering): Port device team_slave_0 removed [ 261.553817][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 261.633410][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.771818][ T81] bond0 (unregistering): Released all slaves [ 261.936672][ T9736] IPVS: ftp: loaded support on port[0] = 21 [ 262.002571][ T9736] chnl_net:caif_netlink_parms(): no params data found [ 262.032925][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.040209][ T9736] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.048388][ T9736] device bridge_slave_0 entered promiscuous mode [ 262.056604][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.063775][ T9736] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.071609][ T9736] device bridge_slave_1 entered promiscuous mode [ 262.096166][ T9736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.107685][ T9736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.128147][ T9736] team0: Port device team_slave_0 added [ 262.135350][ T9736] team0: Port device team_slave_1 added [ 262.190331][ T9736] device hsr_slave_0 entered promiscuous mode [ 262.237298][ T9736] device hsr_slave_1 entered promiscuous mode [ 262.287149][ T9736] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.303119][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.310239][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.317651][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.324691][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.364220][ T9736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.378205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.386800][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.395337][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.416152][ T9736] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.426978][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.435379][ T8793] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.442469][ T8793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.456137][ T82] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.464939][ T82] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.472056][ T82] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.490852][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.499690][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.519446][ T9736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.530892][ T9736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.543865][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.553028][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.561503][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.582088][ T9736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.591026][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.599274][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.606798][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:57:32 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) 05:57:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="76b8cd1f1e001388a4e9c4d3993b442e08bb872c5ec1dd2a7a1456044dce8353c41e88c9d5f36a0aaf9fb5dd547981796e290526f4ce4b1914a8952162c37053ca00b5309422778b44c6c36de1abcfc4ea5c76bf22a843c066c36eea0ca13fcf68f02e7732147b7f7dc88fa852e77aef58ccf5913547a82349b109ec13032f828f8aedbdf923b9", 0x87, 0x5c79) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 05:57:32 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:57:32 executing program 5: r0 = syz_open_dev$evdev(0x0, 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:32 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:57:32 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) lstat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) getpgid(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="d7bbdb58ae4e418e54a4437d9b32dc5e50736ebef2896f3554d66190da7f70ed9a94793909c282291d43d43bf7b5", @ANYBLOB="afcf182cd74ef4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="110100000000000000000000000000007bfdc10e344a4c86914aece2dced4ebc5c83001d02d4f340034afaecef242f6ac292625d956492efc9b9cea18d7884aa1e81a0f3c50636dd23f5c2e9b02d4e2cbf5cceca5a14db5083c1aed6b165c02f47a3f48e86b00893a1b6d361fce6d727535a7d30"], 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) 05:57:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 262.835530][ T9754] devpts: called with bogus options [ 262.850627][ T9759] Option 'I /' to dns_resolver key: bad/missing value 05:57:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r4, r5, 0x0, 0x80000003) [ 262.893966][ T9760] Option 'I /' to dns_resolver key: bad/missing value 05:57:32 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 263.017419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.023237][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 263.207429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.213297][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:57:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:33 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/userio\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 263.669310][ T9770] devpts: called with bogus options [ 263.687082][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.693002][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:57:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) 05:57:33 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:57:33 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x10000026f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 05:57:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) 05:57:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:57:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 05:57:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) [ 264.265219][ T9825] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:57:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) 05:57:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x1b3) 05:57:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) [ 264.654889][ T9845] ================================================================== [ 264.663364][ T9845] BUG: KASAN: use-after-free in snd_timer_open+0x100a/0x1150 [ 264.670763][ T9845] Read of size 8 at addr ffff8880a756d878 by task syz-executor.4/9845 [ 264.678907][ T9845] [ 264.681229][ T9845] CPU: 1 PID: 9845 Comm: syz-executor.4 Not tainted 5.4.0-rc6-next-20191111 #0 [ 264.690155][ T9845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.700194][ T9845] Call Trace: [ 264.703537][ T9845] dump_stack+0x197/0x210 [ 264.707878][ T9845] ? snd_timer_open+0x100a/0x1150 [ 264.712914][ T9845] print_address_description.constprop.0.cold+0xd4/0x30b [ 264.719928][ T9845] ? snd_timer_open+0x100a/0x1150 [ 264.724937][ T9845] ? snd_timer_open+0x100a/0x1150 [ 264.729959][ T9845] __kasan_report.cold+0x1b/0x41 [ 264.734883][ T9845] ? __sanitizer_cov_trace_cmp2+0x10/0x20 [ 264.740583][ T9845] ? snd_timer_open+0x100a/0x1150 [ 264.745593][ T9845] kasan_report+0x12/0x20 [ 264.749921][ T9845] __asan_report_load8_noabort+0x14/0x20 [ 264.755535][ T9845] snd_timer_open+0x100a/0x1150 [ 264.760375][ T9845] ? snd_timer_close_locked+0xbd0/0xbd0 [ 264.765905][ T9845] ? kstrdup+0x5a/0x70 [ 264.769990][ T9845] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 264.776050][ T9845] ? snd_timer_user_open+0x190/0x190 [ 264.781316][ T9845] ? lock_acquire+0x190/0x410 [ 264.785976][ T9845] ? snd_timer_user_ioctl+0x51/0xa7 [ 264.791194][ T9845] ? __mutex_lock+0x458/0x13c0 [ 264.795942][ T9845] ? snd_timer_user_ioctl+0x51/0xa7 [ 264.801186][ T9845] ? tomoyo_path_number_perm+0x454/0x520 [ 264.806910][ T9845] ? mutex_trylock+0x2f0/0x2f0 [ 264.811666][ T9845] ? tomoyo_path_number_perm+0x25e/0x520 [ 264.817285][ T9845] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 264.823097][ T9845] snd_timer_user_ioctl+0x7a/0xa7 [ 264.828105][ T9845] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 264.834065][ T9845] do_vfs_ioctl+0x977/0x14e0 [ 264.838642][ T9845] ? compat_ioctl_preallocate+0x220/0x220 [ 264.844342][ T9845] ? __fget+0x37f/0x550 [ 264.848485][ T9845] ? ksys_dup3+0x3e0/0x3e0 [ 264.852881][ T9845] ? nsecs_to_jiffies+0x30/0x30 [ 264.857723][ T9845] ? tomoyo_file_ioctl+0x23/0x30 [ 264.862643][ T9845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.868921][ T9845] ? security_file_ioctl+0x8d/0xc0 [ 264.874016][ T9845] ksys_ioctl+0xab/0xd0 [ 264.878157][ T9845] __x64_sys_ioctl+0x73/0xb0 [ 264.882732][ T9845] do_syscall_64+0xfa/0x760 [ 264.887220][ T9845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.893093][ T9845] RIP: 0033:0x45a219 [ 264.896971][ T9845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.916555][ T9845] RSP: 002b:00007fbc5ef96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 264.924954][ T9845] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 264.932909][ T9845] RDX: 0000000020001000 RSI: 0000000040345410 RDI: 0000000000000003 [ 264.940860][ T9845] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.948811][ T9845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbc5ef976d4 [ 264.956764][ T9845] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 264.964748][ T9845] [ 264.967074][ T9845] Allocated by task 9845: [ 264.971417][ T9845] save_stack+0x23/0x90 [ 264.975583][ T9845] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 264.981225][ T9845] kasan_kmalloc+0x9/0x10 [ 264.985542][ T9845] kmem_cache_alloc_trace+0x158/0x790 [ 264.990902][ T9845] snd_timer_instance_new+0x4a/0x300 [ 264.996172][ T9845] __snd_timer_user_ioctl.isra.0+0x665/0x2070 [ 265.002220][ T9845] snd_timer_user_ioctl+0x7a/0xa7 [ 265.007399][ T9845] do_vfs_ioctl+0x977/0x14e0 [ 265.011965][ T9845] ksys_ioctl+0xab/0xd0 [ 265.016103][ T9845] __x64_sys_ioctl+0x73/0xb0 [ 265.020681][ T9845] do_syscall_64+0xfa/0x760 [ 265.025165][ T9845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.031031][ T9845] [ 265.033342][ T9845] Freed by task 9845: [ 265.037317][ T9845] save_stack+0x23/0x90 [ 265.041452][ T9845] __kasan_slab_free+0x102/0x150 [ 265.046368][ T9845] kasan_slab_free+0xe/0x10 [ 265.050850][ T9845] kfree+0x10a/0x2c0 [ 265.054726][ T9845] snd_timer_instance_free+0x7c/0xa0 [ 265.059991][ T9845] __snd_timer_user_ioctl.isra.0+0x160d/0x2070 [ 265.066124][ T9845] snd_timer_user_ioctl+0x7a/0xa7 [ 265.071126][ T9845] do_vfs_ioctl+0x977/0x14e0 [ 265.075798][ T9845] ksys_ioctl+0xab/0xd0 [ 265.082885][ T9845] __x64_sys_ioctl+0x73/0xb0 [ 265.087457][ T9845] do_syscall_64+0xfa/0x760 [ 265.091939][ T9845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.097802][ T9845] [ 265.100113][ T9845] The buggy address belongs to the object at ffff8880a756d800 [ 265.100113][ T9845] which belongs to the cache kmalloc-256 of size 256 [ 265.114147][ T9845] The buggy address is located 120 bytes inside of [ 265.114147][ T9845] 256-byte region [ffff8880a756d800, ffff8880a756d900) [ 265.127404][ T9845] The buggy address belongs to the page: [ 265.133021][ T9845] page:ffffea00029d5b40 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 265.142106][ T9845] flags: 0x1fffc0000000200(slab) [ 265.147027][ T9845] raw: 01fffc0000000200 ffffea000228b088 ffffea0002616e48 ffff8880aa4008c0 [ 265.155682][ T9845] raw: 0000000000000000 ffff8880a756d000 0000000100000008 0000000000000000 [ 265.164238][ T9845] page dumped because: kasan: bad access detected [ 265.170646][ T9845] [ 265.172953][ T9845] Memory state around the buggy address: [ 265.178563][ T9845] ffff8880a756d700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.186607][ T9845] ffff8880a756d780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.194651][ T9845] >ffff8880a756d800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 05:57:34 executing program 1: [ 265.202691][ T9845] ^ [ 265.210646][ T9845] ffff8880a756d880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.218688][ T9845] ffff8880a756d900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.226732][ T9845] ================================================================== [ 265.234775][ T9845] Disabling lock debugging due to kernel taint [ 265.297150][ T9845] Kernel panic - not syncing: panic_on_warn set ... [ 265.303814][ T9845] CPU: 1 PID: 9845 Comm: syz-executor.4 Tainted: G B 5.4.0-rc6-next-20191111 #0 [ 265.314135][ T9845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.324192][ T9845] Call Trace: [ 265.327498][ T9845] dump_stack+0x197/0x210 [ 265.332190][ T9845] panic+0x2e3/0x75c [ 265.336093][ T9845] ? add_taint.cold+0x16/0x16 [ 265.340759][ T9845] ? snd_timer_open+0x100a/0x1150 [ 265.345829][ T9845] ? preempt_schedule+0x4b/0x60 [ 265.350667][ T9845] ? ___preempt_schedule+0x16/0x18 [ 265.355758][ T9845] ? trace_hardirqs_on+0x5e/0x240 [ 265.360764][ T9845] ? snd_timer_open+0x100a/0x1150 [ 265.365768][ T9845] end_report+0x47/0x4f [ 265.369904][ T9845] ? snd_timer_open+0x100a/0x1150 [ 265.374908][ T9845] __kasan_report.cold+0xe/0x41 [ 265.379738][ T9845] ? __sanitizer_cov_trace_cmp2+0x10/0x20 [ 265.385437][ T9845] ? snd_timer_open+0x100a/0x1150 [ 265.390441][ T9845] kasan_report+0x12/0x20 [ 265.394752][ T9845] __asan_report_load8_noabort+0x14/0x20 [ 265.400364][ T9845] snd_timer_open+0x100a/0x1150 [ 265.405218][ T9845] ? snd_timer_close_locked+0xbd0/0xbd0 [ 265.410744][ T9845] ? kstrdup+0x5a/0x70 [ 265.414796][ T9845] __snd_timer_user_ioctl.isra.0+0x7ed/0x2070 [ 265.420843][ T9845] ? snd_timer_user_open+0x190/0x190 [ 265.426118][ T9845] ? lock_acquire+0x190/0x410 [ 265.430782][ T9845] ? snd_timer_user_ioctl+0x51/0xa7 [ 265.435960][ T9845] ? __mutex_lock+0x458/0x13c0 [ 265.440706][ T9845] ? snd_timer_user_ioctl+0x51/0xa7 [ 265.445884][ T9845] ? tomoyo_path_number_perm+0x454/0x520 [ 265.451494][ T9845] ? mutex_trylock+0x2f0/0x2f0 [ 265.456238][ T9845] ? tomoyo_path_number_perm+0x25e/0x520 [ 265.461853][ T9845] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 265.467647][ T9845] snd_timer_user_ioctl+0x7a/0xa7 [ 265.472652][ T9845] ? snd_timer_user_ioctl_compat+0x680/0x680 [ 265.478611][ T9845] do_vfs_ioctl+0x977/0x14e0 [ 265.483181][ T9845] ? compat_ioctl_preallocate+0x220/0x220 [ 265.488879][ T9845] ? __fget+0x37f/0x550 [ 265.493015][ T9845] ? ksys_dup3+0x3e0/0x3e0 [ 265.497410][ T9845] ? nsecs_to_jiffies+0x30/0x30 [ 265.502239][ T9845] ? tomoyo_file_ioctl+0x23/0x30 [ 265.507157][ T9845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.513378][ T9845] ? security_file_ioctl+0x8d/0xc0 [ 265.518468][ T9845] ksys_ioctl+0xab/0xd0 [ 265.522604][ T9845] __x64_sys_ioctl+0x73/0xb0 [ 265.527177][ T9845] do_syscall_64+0xfa/0x760 [ 265.531660][ T9845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.537558][ T9845] RIP: 0033:0x45a219 [ 265.541454][ T9845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.561057][ T9845] RSP: 002b:00007fbc5ef96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.569457][ T9845] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 265.577410][ T9845] RDX: 0000000020001000 RSI: 0000000040345410 RDI: 0000000000000003 [ 265.585363][ T9845] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.593572][ T9845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbc5ef976d4 [ 265.601523][ T9845] R13: 00000000004cf428 R14: 00000000004d9760 R15: 00000000ffffffff [ 265.610822][ T9845] Kernel Offset: disabled [ 265.615148][ T9845] Rebooting in 86400 seconds..