[info] Using makefile-style concurrent boot in runlevel 2. [ 46.294312][ T25] audit: type=1800 audit(1572004101.595:21): pid=7191 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2019/10/25 11:48:32 fuzzer started 2019/10/25 11:48:34 dialing manager at 10.128.0.105:33971 2019/10/25 11:48:35 syscalls: 2529 2019/10/25 11:48:35 code coverage: enabled 2019/10/25 11:48:35 comparison tracing: enabled 2019/10/25 11:48:35 extra coverage: extra coverage is not supported by the kernel 2019/10/25 11:48:35 setuid sandbox: enabled 2019/10/25 11:48:35 namespace sandbox: enabled 2019/10/25 11:48:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 11:48:35 fault injection: enabled 2019/10/25 11:48:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 11:48:35 net packet injection: enabled 2019/10/25 11:48:35 net device setup: enabled 2019/10/25 11:48:35 concurrency sanitizer: enabled 2019/10/25 11:48:39 adding functions to KCSAN blacklist: 'echo_char' 'ktime_get_real_seconds' 'pipe_poll' 'mod_timer' 'tick_do_update_jiffies64' 'blk_mq_dispatch_rq_list' 'generic_permission' 'run_timer_softirq' 'ext4_free_inodes_count' 'tcp_add_backlog' 'ext4_setattr' '__nf_ct_refresh_acct' 'taskstats_exit' 'tick_sched_do_timer' '__hrtimer_run_queues' '__tcp_select_window' 'generic_write_end' 'pid_update_inode' 'ep_poll' 'tcp_poll' 'generic_fillattr' 'find_next_bit' 'tomoyo_supervisor' 'rcu_gp_fqs_check_wake' '__ext4_new_inode' 11:48:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 11:48:49 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) syzkaller login: [ 73.993625][ T7359] IPVS: ftp: loaded support on port[0] = 21 [ 74.078141][ T7361] IPVS: ftp: loaded support on port[0] = 21 [ 74.175100][ T7359] chnl_net:caif_netlink_parms(): no params data found 11:48:49 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) [ 74.280170][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.292834][ T7359] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.313376][ T7359] device bridge_slave_0 entered promiscuous mode [ 74.345197][ T7361] chnl_net:caif_netlink_parms(): no params data found [ 74.355939][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.363262][ T7359] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.382018][ T7359] device bridge_slave_1 entered promiscuous mode 11:48:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100622f274db256a8cee9e0d46f6e640000000014000200080005000200"], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) [ 74.474908][ T7359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.484530][ T7361] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.491571][ T7361] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.514558][ T7361] device bridge_slave_0 entered promiscuous mode [ 74.528188][ T7359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.559071][ T7361] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.583582][ T7361] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.591585][ T7361] device bridge_slave_1 entered promiscuous mode [ 74.634434][ T7359] team0: Port device team_slave_0 added [ 74.641494][ T7359] team0: Port device team_slave_1 added [ 74.653632][ T7361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.666803][ T7365] IPVS: ftp: loaded support on port[0] = 21 [ 74.696050][ T7361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.754848][ T7359] device hsr_slave_0 entered promiscuous mode 11:48:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x2400) dup2(r1, r2) [ 74.832352][ T7359] device hsr_slave_1 entered promiscuous mode [ 74.926944][ T7367] IPVS: ftp: loaded support on port[0] = 21 [ 74.936183][ T7361] team0: Port device team_slave_0 added [ 74.991861][ T7361] team0: Port device team_slave_1 added [ 75.020891][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.028033][ T7359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.035435][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.042572][ T7359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.274910][ T7361] device hsr_slave_0 entered promiscuous mode [ 75.312285][ T7361] device hsr_slave_1 entered promiscuous mode [ 75.362079][ T7361] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.376683][ T2857] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.412113][ T2857] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.484286][ T7385] IPVS: ftp: loaded support on port[0] = 21 [ 75.762784][ T7359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.926311][ T7365] chnl_net:caif_netlink_parms(): no params data found [ 75.948488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 11:48:51 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)) [ 75.972778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.984639][ T7359] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.093582][ T7361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.100967][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.125179][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.183058][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.190141][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.265164][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.325459][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.362794][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.369868][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.564993][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.596500][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.643706][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.715916][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.793802][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.840127][ T7359] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.901961][ T7359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.970940][ T7361] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.064155][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.102905][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.142094][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.150836][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.203417][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.252279][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.302833][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.311049][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.373614][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.402618][ T7367] chnl_net:caif_netlink_parms(): no params data found [ 77.432307][ T7365] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.439390][ T7365] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.492975][ T7365] device bridge_slave_0 entered promiscuous mode [ 77.522821][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.529951][ T7365] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.612985][ T7365] device bridge_slave_1 entered promiscuous mode [ 77.684910][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.732628][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.741401][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.748550][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.831616][ T7418] IPVS: ftp: loaded support on port[0] = 21 [ 77.838770][ T7385] chnl_net:caif_netlink_parms(): no params data found [ 77.877274][ T7359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.907436][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.919772][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.972838][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.981725][ T7376] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.988907][ T7376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.152028][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.161473][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.199788][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.233730][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.281430][ T7361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.315624][ T7361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.384125][ T7365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.404063][ T7365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.467634][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.480419][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.516983][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.557443][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.569024][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.582943][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.592845][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.620362][ T7367] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.633052][ T7367] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.642600][ T7367] device bridge_slave_0 entered promiscuous mode [ 78.707971][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.732681][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.739766][ T7367] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.758776][ T7367] device bridge_slave_1 entered promiscuous mode [ 78.772214][ T7365] team0: Port device team_slave_0 added [ 78.780735][ T7385] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.788612][ T7385] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.796630][ T7385] device bridge_slave_0 entered promiscuous mode [ 78.806258][ T7385] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.813574][ T7385] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.822701][ T7385] device bridge_slave_1 entered promiscuous mode [ 78.849521][ T7385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.860420][ T7365] team0: Port device team_slave_1 added [ 78.887706][ T7361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.906708][ T7385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:48:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 78.965306][ T7365] device hsr_slave_0 entered promiscuous mode [ 79.023458][ T7365] device hsr_slave_1 entered promiscuous mode [ 79.062009][ T7365] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.075167][ T7367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.103366][ T7367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.124678][ T7385] team0: Port device team_slave_0 added [ 79.131674][ T7385] team0: Port device team_slave_1 added [ 79.258493][ T7367] team0: Port device team_slave_0 added [ 79.266840][ T7367] team0: Port device team_slave_1 added 11:48:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 79.515250][ T7385] device hsr_slave_0 entered promiscuous mode [ 79.582461][ T7385] device hsr_slave_1 entered promiscuous mode [ 79.602122][ T7385] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.695606][ T7367] device hsr_slave_0 entered promiscuous mode [ 79.756254][ T7367] device hsr_slave_1 entered promiscuous mode [ 79.812018][ T7367] debugfs: Directory 'hsr0' with parent '/' already present! [ 79.836149][ T7418] chnl_net:caif_netlink_parms(): no params data found 11:48:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 80.242740][ T7418] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.249911][ T7418] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.250344][ C0] hrtimer: interrupt took 42242 ns [ 80.323272][ T7418] device bridge_slave_0 entered promiscuous mode [ 80.538036][ T7365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.713136][ T7418] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.720222][ T7418] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.818446][ T7418] device bridge_slave_1 entered promiscuous mode [ 80.890255][ T7365] 8021q: adding VLAN 0 to HW filter on device team0 11:48:56 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 80.999105][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.015051][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.185956][ T7385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.211594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.282682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.291161][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.298304][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 11:48:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 81.502935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.511840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.605677][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.612801][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.705122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.783975][ T7367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.843801][ T7418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.915817][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.946756][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.041727][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.130335][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.207908][ T7367] 8021q: adding VLAN 0 to HW filter on device team0 11:48:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 82.296247][ T7385] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.329968][ T7418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:48:57 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 82.385360][ T7365] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.512024][ T7365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.622668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.631568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.713624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.765392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.840275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.920194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.991532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 83.053819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.128415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.193997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.299876][ T7365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.399676][ T7418] team0: Port device team_slave_0 added [ 83.472310][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.480769][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.572850][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 83.581628][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 11:48:58 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b14571180eafb835bc8bbb25e6313f3ee41e2f28204cede607a25340b579a0900976cae1a7fffed3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c520000ff158864d444d4bf66e8d85c000000000000ffff0000f1dd707db6637bb28bfb863a345619a6429e92b5db0e886feacad22858bbd6261f2e3276e812cbbb78a8a7341286edbe3b0d6016956ffdde123e1fb75b1921988f6c136b0fa29540920bc0c9836a"], 0x10}}, 0x0) [ 83.686632][ T7524] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.693856][ T7524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.881632][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.946714][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.022514][ T7524] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.029747][ T7524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.095304][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 84.194554][ T7418] team0: Port device team_slave_1 added [ 84.255710][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.315513][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 84.433799][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.476698][ T7524] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.483839][ T7524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.578659][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 84.656819][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 84.723015][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.772647][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 84.781664][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.853322][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 84.902501][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.911111][ T7524] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.918330][ T7524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.002743][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.062617][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.071316][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.133855][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.152562][ T7524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 85.228661][ T7367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.287123][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 85.352592][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.370855][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.447193][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.497291][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 85.558008][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 85.617710][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 85.657713][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 85.717480][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.757669][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.807090][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.867383][ T7678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.945185][ T7418] device hsr_slave_0 entered promiscuous mode [ 86.012350][ T7418] device hsr_slave_1 entered promiscuous mode [ 86.102014][ T7418] debugfs: Directory 'hsr0' with parent '/' already present! [ 86.114871][ T7385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.177967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.206811][ T7367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.383277][ T7385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.563462][ T7711] overlayfs: filesystem on './bus' not supported as upperdir [ 86.755609][ T7418] 8021q: adding VLAN 0 to HW filter on device bond0 11:49:02 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) [ 86.828821][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.862915][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.899735][ T7418] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.926663][ T7743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.986339][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.020124][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.079544][ T2857] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.086847][ T2857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.145700][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.165006][ T2857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.183829][ T2857] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.190960][ T2857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.279491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.298317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.364785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.414548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.453202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.493447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.522802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.552159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.561043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.603056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.622246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.632476][ T7418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.640867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.761267][ T7418] 8021q: adding VLAN 0 to HW filter on device batadv0 11:49:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100622f274db256a8cee9e0d46f6e640000000014000200080005000200"], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) 11:49:03 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be1000100002c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) [ 87.992632][ T7761] Dead loop on virtual device ip6_vti0, fix it urgently! [ 88.113821][ T7764] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:49:03 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)) 11:49:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r1, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 11:49:03 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x2400) dup2(r1, r2) 11:49:03 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be1000100002c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) [ 88.535297][ T7776] Dead loop on virtual device ip6_vti0, fix it urgently! 11:49:04 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100622f274db256a8cee9e0d46f6e640000000014000200080005000200"], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) 11:49:04 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x2400) dup2(r1, r2) 11:49:04 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:04 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)) 11:49:04 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be1000100002c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) [ 88.898801][ T7784] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.183840][ T7797] Dead loop on virtual device ip6_vti0, fix it urgently! 11:49:05 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r3 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000240), 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be1000100002c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 11:49:05 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:05 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000105000000000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100622f274db256a8cee9e0d46f6e640000000014000200080005000200"], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x52b, 0x0) 11:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x2400) dup2(r1, r2) [ 89.877368][ T7809] Dead loop on virtual device ip6_vti0, fix it urgently! [ 89.913683][ T7810] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:49:05 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:05 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:05 executing program 5: io_setup(0x1ff, &(0x7f00000004c0)) 11:49:05 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000140)="0fbd040f09f30f1ef80f20e06635100000000f22e0f30fc7fb663e660fe1bfb5cade8c00000f356766c7442400fbffffff6766c7449a02006000006766c744240600000000670f011c24", 0x4e}], 0x1, 0x0, 0x0, 0xfffffffffffffcc9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfef8, 0x0, 0x0, 0x30d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 90.706536][ T7839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:49:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 11:49:06 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:06 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 11:49:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000140)="0fbd040f09f30f1ef80f20e06635100000000f22e0f30fc7fb663e660fe1bfb5cade8c00000f356766c7442400fbffffff6766c7449a02006000006766c744240600000000670f011c24", 0x4e}], 0x1, 0x0, 0x0, 0xfffffffffffffcc9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfef8, 0x0, 0x0, 0x30d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 91.126011][ T7846] bond0: (slave bond_slave_1): Releasing backup interface 11:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 91.431466][ T7849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.509345][ T7851] bond0: (slave bond_slave_1): Releasing backup interface 11:49:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 11:49:06 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 11:49:07 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) creat(&(0x7f00000005c0)='./bus/file0\x00', 0x0) 11:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000140)="0fbd040f09f30f1ef80f20e06635100000000f22e0f30fc7fb663e660fe1bfb5cade8c00000f356766c7442400fbffffff6766c7449a02006000006766c744240600000000670f011c24", 0x4e}], 0x1, 0x0, 0x0, 0xfffffffffffffcc9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfef8, 0x0, 0x0, 0x30d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 92.030672][ T7884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:49:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000140)="0fbd040f09f30f1ef80f20e06635100000000f22e0f30fc7fb663e660fe1bfb5cade8c00000f356766c7442400fbffffff6766c7449a02006000006766c744240600000000670f011c24", 0x4e}], 0x1, 0x0, 0x0, 0xfffffffffffffcc9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0xfef8, 0x0, 0x0, 0x30d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) [ 92.372488][ T7891] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 92.708708][ T7893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.732193][ T7897] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 92.888021][ T7902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.907222][ T7895] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 93.057117][ T7906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.083647][ T7907] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) [ 93.252639][ T7911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.282925][ T7913] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 11:49:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 93.539936][ T7915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.569818][ T7922] bond0: (slave bond_slave_1): Releasing backup interface 11:49:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 93.764535][ T7924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:49:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 93.820926][ T7930] bond0: (slave bond_slave_1): Releasing backup interface 11:49:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 93.968421][ T7931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.992344][ T7938] bond0: (slave bond_slave_1): Releasing backup interface 11:49:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c606ebf71560", 0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) [ 94.225528][ T7939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.241599][ T7946] bond0: (slave bond_slave_1): Releasing backup interface 11:49:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 11:49:09 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 94.414065][ T7950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.444029][ T7954] bond0: (slave bond_slave_1): Releasing backup interface 11:49:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:09 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 94.651580][ T7958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.669515][ T7965] bond0: (slave bond_slave_1): Releasing backup interface 11:49:10 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 11:49:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 11:49:10 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 94.833730][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.868420][ T7973] bond0: (slave bond_slave_1): Releasing backup interface 11:49:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 95.093821][ T7976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:49:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 95.151373][ T7989] bond0: (slave bond_slave_1): Releasing backup interface 11:49:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 95.379801][ T7992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.438878][ T7997] bond0: (slave bond_slave_1): Releasing backup interface [ 95.601349][ T8001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:49:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 11:49:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 11:49:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 11:49:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) [ 96.092580][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 96.098387][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:49:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x1, 0x1, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:49:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e814f7e2acdd0063c7caa4"], 0x2) 11:49:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 11:49:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x17, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 11:49:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:12 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r1) 11:49:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 11:49:13 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r1) 11:49:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 11:49:13 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r1) 11:49:13 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:14 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:14 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r1) 11:49:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 11:49:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:14 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:15 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:15 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:15 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:16 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 11:49:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:16 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:16 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:16 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:49:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 11:49:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 11:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:18 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:49:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) [ 103.055463][ T8296] fuse: Bad value for 'rootmode' 11:49:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) [ 103.298816][ T8296] fuse: Bad value for 'rootmode' 11:49:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) 11:49:18 executing program 0: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) 11:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 11:49:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@empty}]}, 0x28}}, 0x0) 11:49:19 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:49:19 executing program 0: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) [ 104.171448][ T8334] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:49:21 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:49:21 executing program 0: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) 11:49:21 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:49:21 executing program 4: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) 11:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@empty}]}, 0x28}}, 0x0) 11:49:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @remote}}) [ 105.992646][ T8348] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@empty}]}, 0x28}}, 0x0) [ 106.169892][ T8358] fuse: Bad value for 'rootmode' 11:49:21 executing program 4: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) 11:49:21 executing program 0: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) [ 106.321702][ T8361] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:49:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@empty}]}, 0x28}}, 0x0) [ 106.586409][ T8371] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:49:21 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:49:22 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 106.883570][ T8380] fuse: Bad value for 'rootmode' 11:49:24 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:49:24 executing program 5: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:49:24 executing program 4: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x10000, 0xa000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff56) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_ifreq(r3, 0x19b12, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x5, 0x9, @fr=&(0x7f0000000080)={0x1000, 0x200, 0x9000, 0x5, 0x6, 0x4, 0x3}}}) 11:49:24 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:49:24 executing program 0: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000200)={0x0, 0x2f, 0x1000, &(0x7f00000001c0)}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17a) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x4, 0x0, [{0x9, 0x0, 0x101}, {0x9, 0x0, 0x7}, {0x1d}, {0x1000, 0x0, 0x3}]}) kcmp(r0, r0, 0x0, r1, r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x2004040, &(0x7f0000000b80)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xeb019fcaf973bc41}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, '/dev/dmmidi#\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dmmidi#\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dmmidi#\x00'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x83ab}}, {@appraise='appraise'}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 109.320485][ T8387] ================================================================== [ 109.328619][ T8387] BUG: KCSAN: data-race in __alloc_file / copy_creds [ 109.335363][ T8387] [ 109.337690][ T8387] write to 0xffff888106eb8458 of 4 bytes by task 8389 on cpu 1: [ 109.345316][ T8387] __alloc_file+0x74/0x210 [ 109.349726][ T8387] alloc_empty_file+0x8f/0x180 [ 109.354499][ T8387] path_openat+0x74/0x36e0 [ 109.358906][ T8387] do_filp_open+0x11e/0x1b0 [ 109.363398][ T8387] do_open_execat+0x111/0x3d0 [ 109.368066][ T8387] open_exec+0x50/0x80 [ 109.372127][ T8387] load_misc_binary+0x6f2/0x9a0 [ 109.376981][ T8387] search_binary_handler+0x127/0x420 [ 109.382261][ T8387] load_misc_binary+0x501/0x9a0 [ 109.387110][ T8387] search_binary_handler+0x127/0x420 [ 109.392414][ T8387] load_misc_binary+0x501/0x9a0 [ 109.397260][ T8387] search_binary_handler+0x127/0x420 [ 109.402534][ T8387] load_misc_binary+0x501/0x9a0 [ 109.407376][ T8387] search_binary_handler+0x127/0x420 [ 109.412635][ T8387] [ 109.414957][ T8387] write to 0xffff888106eb8458 of 4 bytes by task 8387 on cpu 0: [ 109.422577][ T8387] copy_creds+0x258/0x340 [ 109.426901][ T8387] copy_process+0x926/0x3b50 [ 109.431499][ T8387] _do_fork+0xfe/0x6e0 [ 109.435558][ T8387] __x64_sys_clone+0x12b/0x160 [ 109.440318][ T8387] do_syscall_64+0xcc/0x370 [ 109.444821][ T8387] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.450694][ T8387] [ 109.453006][ T8387] Reported by Kernel Concurrency Sanitizer on: [ 109.459157][ T8387] CPU: 0 PID: 8387 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 109.466942][ T8387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.476985][ T8387] ================================================================== [ 109.485035][ T8387] Kernel panic - not syncing: panic_on_warn set ... [ 109.491619][ T8387] CPU: 0 PID: 8387 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 109.499409][ T8387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 109.510063][ T8387] Call Trace: [ 109.513356][ T8387] dump_stack+0xf5/0x159 [ 109.517598][ T8387] panic+0x210/0x640 [ 109.521491][ T8387] ? vprintk_func+0x8d/0x140 [ 109.526080][ T8387] kcsan_report.cold+0xc/0x10 [ 109.530759][ T8387] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 109.534365][ T8396] fuse: Bad value for 'rootmode' [ 109.536316][ T8387] __tsan_write4+0x32/0x40 [ 109.545654][ T8387] copy_creds+0x258/0x340 [ 109.549983][ T8387] copy_process+0x926/0x3b50 [ 109.554566][ T8387] ? __tsan_read8+0x2c/0x30 [ 109.559064][ T8387] ? hrtimer_active+0x14a/0x1a0 [ 109.563920][ T8387] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 109.569564][ T8387] _do_fork+0xfe/0x6e0 [ 109.573639][ T8387] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 109.579271][ T8387] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 109.584991][ T8387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 109.591221][ T8387] __x64_sys_clone+0x12b/0x160 [ 109.596007][ T8387] do_syscall_64+0xcc/0x370 [ 109.600543][ T8387] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 109.606448][ T8387] RIP: 0033:0x45c909 [ 109.610887][ T8387] Code: ff 48 85 f6 0f 84 d7 8c fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c ae 8c fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 109.630790][ T8387] RSP: 002b:00007ffd93ec1c18 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 109.639181][ T8387] RAX: ffffffffffffffda RBX: 00007f54c0d94700 RCX: 000000000045c909 [ 109.647129][ T8387] RDX: 00007f54c0d949d0 RSI: 00007f54c0d93db0 RDI: 00000000003d0f00 [ 109.655077][ T8387] RBP: 00007ffd93ec1e30 R08: 00007f54c0d94700 R09: 00007f54c0d94700 [ 109.663024][ T8387] R10: 00007f54c0d949d0 R11: 0000000000000202 R12: 0000000000000000 [ 109.670979][ T8387] R13: 00007ffd93ec1ccf R14: 0000000000020000 R15: 0000000000d2eb70 [ 109.680375][ T8387] Kernel Offset: disabled [ 109.684697][ T8387] Rebooting in 86400 seconds..