[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.138326][ T26] audit: type=1800 audit(1572483691.077:25): pid=7149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 40.180487][ T26] audit: type=1800 audit(1572483691.077:26): pid=7149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 40.219534][ T26] audit: type=1800 audit(1572483691.077:27): pid=7149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. 2019/10/31 01:01:39 fuzzer started 2019/10/31 01:01:41 dialing manager at 10.128.0.105:37477 2019/10/31 01:01:41 syscalls: 2540 2019/10/31 01:01:41 code coverage: enabled 2019/10/31 01:01:41 comparison tracing: enabled 2019/10/31 01:01:41 extra coverage: extra coverage is not supported by the kernel 2019/10/31 01:01:41 setuid sandbox: enabled 2019/10/31 01:01:41 namespace sandbox: enabled 2019/10/31 01:01:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/31 01:01:41 fault injection: enabled 2019/10/31 01:01:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/31 01:01:41 net packet injection: enabled 2019/10/31 01:01:41 net device setup: enabled 2019/10/31 01:01:41 concurrency sanitizer: enabled syzkaller login: [ 63.736643][ T7315] KCSAN: could not find function: 'kcm_abort_tx_psock' [ 65.389994][ T7315] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/31 01:02:02 adding functions to KCSAN blacklist: 'p9_poll_workfn' 'dput' 'pcpu_alloc' 'ext4_nonda_switch' 'do_exit' 'pid_update_inode' 'blk_mq_get_request' 'pipe_wait' 'evict' 'shmem_file_read_iter' 'ext4_has_free_clusters' 'ktime_get_seconds' 'wbt_done' 'rcu_gp_fqs_loop' 'kauditd_thread' 'osq_lock' 'ext4_free_inode' 'update_defense_level' '__d_lookup_done' 'generic_fillattr' 'bio_endio' 'ext4_mark_iloc_dirty' 'tomoyo_supervisor' 'dd_has_work' 'echo_char' 'process_srcu' '__xfrm_policy_check' '__skb_try_recv_from_queue' 'page_counter_try_charge' '__tcp_select_window' 'ep_poll' 'add_timer' 'xas_find_marked' 'watchdog' 'ktime_get' '__nf_ct_refresh_acct' 'vm_area_dup' '__dev_queue_xmit' 'copy_process' 'ip6_tnl_xmit' 'do_nanosleep' 'taskstats_exit' 'inode_permission' 'pipe_poll' 'timer_clear_idle' '__splice_from_pipe' 'fasync_remove_entry' 'fsnotify' '__add_to_page_cache_locked' '__snd_rawmidi_transmit_ack' '__hrtimer_run_queues' 'task_dump_owner' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'sctp_assoc_migrate' 'queue_access_lock' 'blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'kcm_abort_tx_psock' 'exit_signals' 'icmp_global_allow' 'mod_timer' 'audit_log_start' 'mm_update_next_owner' 'find_get_pages_range_tag' 'tick_sched_do_timer' 'generic_file_read_iter' 'poll_schedule_timeout' 'sk_wait_data' 'snapshot_refaults' 'shmem_getpage_gfp' 'ext4_free_inodes_count' 'do_syslog' 'tick_do_update_jiffies64' 'ktime_get_real_seconds' 'generic_permission' 'run_timer_softirq' 'generic_write_end' 'tick_nohz_idle_stop_tick' '__alloc_file' 'n_tty_receive_buf_common' 'blk_mq_run_hw_queue' 'find_next_bit' '__rb_rotate_set_parents' 'mem_cgroup_select_victim_node' '__filemap_fdatawrite_range' '__skb_recv_udp' 'tcp_add_backlog' '__nf_conntrack_find_get' '__ext4_new_inode' 'rcu_gp_fqs_check_wake' 'ip6_tnl_start_xmit' 'del_timer' 'tcp_poll' 'list_lru_count_one' 01:06:36 executing program 0: 01:06:36 executing program 1: [ 345.465615][ T7319] IPVS: ftp: loaded support on port[0] = 21 [ 345.617873][ T7319] chnl_net:caif_netlink_parms(): no params data found [ 345.677019][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.682301][ T7322] IPVS: ftp: loaded support on port[0] = 21 [ 345.684820][ T7319] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.699484][ T7319] device bridge_slave_0 entered promiscuous mode [ 345.707566][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.716012][ T7319] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.724121][ T7319] device bridge_slave_1 entered promiscuous mode [ 345.765201][ T7319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.779603][ T7319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.810230][ T7319] team0: Port device team_slave_0 added [ 345.824839][ T7319] team0: Port device team_slave_1 added 01:06:36 executing program 2: [ 345.897362][ T7319] device hsr_slave_0 entered promiscuous mode [ 345.934539][ T7319] device hsr_slave_1 entered promiscuous mode [ 346.071137][ T7322] chnl_net:caif_netlink_parms(): no params data found [ 346.142201][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.149342][ T7319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.150122][ T7326] IPVS: ftp: loaded support on port[0] = 21 [ 346.156713][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.169776][ T7319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.388654][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.414320][ T7322] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.437311][ T7322] device bridge_slave_0 entered promiscuous mode [ 346.495595][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.502792][ T7322] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.515314][ T7322] device bridge_slave_1 entered promiscuous mode [ 346.553460][ T7319] 8021q: adding VLAN 0 to HW filter on device bond0 01:06:37 executing program 3: [ 346.621417][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.643614][ T7350] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.715021][ T7350] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.738304][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.788432][ T7319] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.806846][ T7322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.890809][ T7322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.983489][ T7322] team0: Port device team_slave_0 added [ 347.034793][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.066550][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.115700][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.122841][ T3504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.166728][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.206786][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.235078][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.242349][ T3504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.313449][ T7322] team0: Port device team_slave_1 added [ 347.365087][ T7357] IPVS: ftp: loaded support on port[0] = 21 [ 347.380878][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.415743][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.455612][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:06:38 executing program 4: [ 347.506434][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.535556][ T7326] chnl_net:caif_netlink_parms(): no params data found [ 347.597295][ T7322] device hsr_slave_0 entered promiscuous mode [ 347.694631][ T7322] device hsr_slave_1 entered promiscuous mode [ 347.734306][ T7322] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.742773][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.768123][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.815007][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.851798][ T7319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.885763][ T7319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.983466][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.998070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.038015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.065151][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.162517][ T7360] IPVS: ftp: loaded support on port[0] = 21 [ 348.172461][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.241901][ T7319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.288733][ T7326] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.318692][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.355943][ T7326] device bridge_slave_0 entered promiscuous mode [ 348.448995][ T7326] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.474757][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.506737][ T7326] device bridge_slave_1 entered promiscuous mode [ 348.643474][ T7326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.703382][ T7357] chnl_net:caif_netlink_parms(): no params data found [ 348.780685][ T7326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.923828][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state 01:06:40 executing program 0: [ 348.983148][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.016960][ T7357] device bridge_slave_0 entered promiscuous mode [ 349.085418][ T7322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.096603][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.103782][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.145286][ T7357] device bridge_slave_1 entered promiscuous mode [ 349.165742][ T7326] team0: Port device team_slave_0 added [ 349.189019][ T7322] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.225489][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.233368][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.275295][ T7326] team0: Port device team_slave_1 added [ 349.290840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.314952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.334721][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.341798][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.415033][ T7360] chnl_net:caif_netlink_parms(): no params data found [ 349.462768][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.510176][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.545265][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:06:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff}) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000140)={0x18}, 0x36d) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x7, 0x1a, 0x4, 0x40, {}, {0x1, 0xc, 0x3, 0xef, 0x0, 0x6, "b1a973d2"}, 0x7f, 0x2, @fd, 0x4}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0xd) write(r4, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r4, 0x5437, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) [ 349.607270][ T7326] device hsr_slave_0 entered promiscuous mode 01:06:40 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x1, 0x8}, {0x80, 0x3}, 0x2, 0x0, 0x81}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x400200) write$smack_current(r1, &(0x7f0000000100)='/dev/input/mouse#\x00', 0x12) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x6, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0xff, 0x0, 0xcbe, 'queue1\x00', 0x423de6f0}) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000380)={@loopback, @dev={0xac, 0x14, 0x14, 0x12}}, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x40000, 0x0) read$usbfs(r3, &(0x7f0000000400), 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={0x0, 0xc547}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000500)={r5, 0x800}, &(0x7f0000000540)=0x8) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_ima(r6, &(0x7f0000000580)='security.ima\x00', &(0x7f00000005c0)=@v1={0x2, "f3073143ef"}, 0x6, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e24, 0x3ff00, @ipv4={[], [], @remote}, 0xa8c5}}, [0x4, 0x1, 0x8, 0x3, 0x2, 0x8, 0x3f, 0x4ed1, 0x6, 0x30b8, 0x7f, 0xfffffffffffffff7, 0x0, 0x8000, 0x7ff]}, &(0x7f0000000700)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000740)={r7, 0x7, 0x10, 0xfffffffffffffbff, 0x5}, &(0x7f0000000780)=0x18) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4068aea3, &(0x7f00000007c0)={0x3d, 0x0, [0x8, 0x1ff, 0xb4479c0000000000, 0x1]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x0, 0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r9, 0x89e1, &(0x7f0000000940)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r10}) r11 = syz_open_dev$admmidi(&(0x7f0000000980)='/dev/admmidi#\x00', 0xbeb, 0x9f75163fb00a8d7c) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r11, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r12, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20880c4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000b00)={0x3, 0x2, 'client1\x00', 0x54f6b28ba11e267c, "7f7f4e6764474ab5", "3a0df6cdfb9c7a880b9b9fc6e2218d4ef3d0b0bfd2f468a4f1edc58ddf96931b", 0x8, 0x9}) r13 = openat(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x11bb8c6e59010fb5) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r13, 0x84, 0x13, &(0x7f0000000c00)=0x7, 0x4) r14 = syz_open_dev$audion(&(0x7f0000000c40)='/dev/audio#\x00', 0x0, 0xf49ed8a2697f567a) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r14, 0x2405, r2) [ 349.652355][ T7326] device hsr_slave_1 entered promiscuous mode [ 349.714413][ T7326] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.740928][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.754396][ C1] hrtimer: interrupt took 35221 ns [ 349.784935][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.839264][ T7350] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.846825][ T7350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.906488][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.967210][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.015749][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 01:06:41 executing program 0: [ 350.074959][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.105449][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.148815][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.231456][ T7322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.294229][ T7322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.356300][ T7357] team0: Port device team_slave_0 added [ 350.363161][ T7357] team0: Port device team_slave_1 added 01:06:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x0, 0x0, "976c65baf18b1b131afccf91cc127eda0fa5522ce83fefa459f7e4ac9087f5cf5d1be1e1f02fcc5ddf2d75efeb5b0474886740fd71b83bca4f213d859b5d2e", 0xc}, 0x80) syz_open_procfs(0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) [ 350.438648][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.470921][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.522941][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.571901][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.658674][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.738642][ T7410] IPVS: ftp: loaded support on port[0] = 21 [ 350.759173][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.793792][ T7322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.838394][ T7360] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.864892][ T7360] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.903299][ T7360] device bridge_slave_0 entered promiscuous mode [ 350.945295][ T7360] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.952367][ T7360] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.011113][ T7360] device bridge_slave_1 entered promiscuous mode [ 351.117590][ T7357] device hsr_slave_0 entered promiscuous mode [ 351.194894][ T7357] device hsr_slave_1 entered promiscuous mode [ 351.234420][ T7357] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.384734][ T7360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.411663][ T7326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.471017][ T7360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.578924][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.615368][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.691562][ T7360] team0: Port device team_slave_0 added [ 351.751245][ T7326] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.777765][ T7360] team0: Port device team_slave_1 added [ 351.933469][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.005023][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.044757][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.051949][ T7356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.131013][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.184964][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.215477][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.222563][ T7356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.288650][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.338906][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.404869][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.445027][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.483406][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.527355][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.577707][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.669251][ T7360] device hsr_slave_0 entered promiscuous mode [ 352.757518][ T7360] device hsr_slave_1 entered promiscuous mode [ 352.805729][ T7360] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.822104][ T7326] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.865013][ T7326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.895593][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.914365][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.922971][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.962689][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.982599][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.004318][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.157220][ T7410] chnl_net:caif_netlink_parms(): no params data found [ 353.175832][ T7357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.191785][ T7326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.255312][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.263560][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.381502][ T7357] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.471083][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:06:44 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) [ 353.515226][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.609817][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.616961][ T7356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.748154][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.772522][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.837258][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.897541][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.904691][ T3504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.957241][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:06:45 executing program 1: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) [ 354.054505][ T7410] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.061835][ T7410] bridge0: port 1(bridge_slave_0) entered disabled state 01:06:45 executing program 0: mkdir(0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x20000005) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 354.185311][ T7410] device bridge_slave_0 entered promiscuous mode [ 354.193640][ T7410] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.364261][ T7410] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.372269][ T7410] device bridge_slave_1 entered promiscuous mode [ 354.565461][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.593286][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.661429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.759269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.853726][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 01:06:45 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x20000005) [ 354.918330][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.997274][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.072014][ T7360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.143441][ T7357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.198932][ T7357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.310749][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.333240][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.402785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.490972][ T7360] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.542186][ T7410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.644955][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.652969][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.729717][ T7357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.789695][ T7410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.858889][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.888073][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.939380][ T7355] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.946525][ T7355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.051035][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.101799][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.134700][ T7355] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.141811][ T7355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.196094][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.225665][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:06:47 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) [ 356.250100][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.275278][ T7355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.352285][ T7360] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.401432][ T7360] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.470131][ T7410] team0: Port device team_slave_0 added [ 356.485153][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.502809][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.533915][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.569899][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.601841][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.628383][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.658706][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.685136][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.710070][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.738432][ T7410] team0: Port device team_slave_1 added [ 356.816289][ T7360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.987386][ T7410] device hsr_slave_0 entered promiscuous mode [ 357.064686][ T7410] device hsr_slave_1 entered promiscuous mode [ 357.125006][ T7410] debugfs: Directory 'hsr0' with parent '/' already present! [ 357.467410][ T7410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.572655][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.595100][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.612956][ T7410] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.655084][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.663983][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.704828][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.711944][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.760447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.775125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.814868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.844702][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.852015][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.870232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.890836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.910137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.950041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.969096][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.990328][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.025332][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.070711][ T7410] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.094232][ T7410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.134714][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.156813][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.195525][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.229273][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.279920][ T7350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.306482][ T7410] 8021q: adding VLAN 0 to HW filter on device batadv0 01:06:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000001480)}}], 0x1, 0x3a, &(0x7f0000001540)={0x77359400}) 01:06:49 executing program 4: clone(0x4004003102041ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x290) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x3, 0x20000000084) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = timerfd_create(0x0, 0x0) read(r4, &(0x7f0000000200)=""/80, 0x50) ioctl$UI_SET_KEYBIT(r4, 0x40085400, 0x4001bf) 01:06:49 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000190007041dfffd946f6105000a0000001f00e2ffffff080008001e0035000000", 0x24}], 0x1}, 0x0) 01:06:49 executing program 0: 01:06:49 executing program 5: syz_emit_ethernet(0x300502, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000800000000000000000000ffffe0000002ff0200003e720005d0469600ffffffe88830907800c204003004cafa000000000050a3dcc543e1b8a8f55b0000000000d6440f7cf1f8782bfadab4f0d0ae505b6be500000000ff000000000074ca2cd89ff72412f867020700e60000000000ffffac85566c60338fa2034357883437c45150b540f36535349a1062113e38bc82ae71063bba7304c8ab0471dd9d03996c2c62f1f258009b934c7b2e16a269ad0000000000002381c959ab2410a7adee2fd2c9112cea7dbd8b5b2f00"/231], 0x0) 01:06:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr="e4e19a5c10c9332dc4b500fa97eeb441", @rand_addr="6fe706489ced62de0127e25cb8164f39"}) [ 358.977789][ T7602] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 01:06:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 01:06:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:06:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:06:50 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) tee(r1, r0, 0x100000000, 0x0) 01:06:50 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) socket$inet6(0x18, 0x0, 0x5) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='5', 0x1}], 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xb11, r1, 0x0) 01:06:50 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = gettid() fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) socketpair(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0xffffffffffffffd5) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 01:06:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x8000000000002d1, 0x0) [ 359.571001][ T7630] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:06:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:06:51 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), 0x14) 01:06:51 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) socket$inet6(0x18, 0x0, 0x5) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='5', 0x1}], 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xb11, r1, 0x0) 01:06:51 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 01:06:51 executing program 4: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 01:06:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 01:06:51 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000004280)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005f40)={'team0\x00'}) 01:06:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x93, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 01:06:51 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), 0x14) 01:06:51 executing program 1: 01:06:51 executing program 5: setresuid(0x0, 0xee00, 0x0) shmget(0x0, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) 01:06:51 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xa000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000004280)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005f40)={'team0\x00'}) 01:06:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@tz_utc='tz=UTC'}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:06:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005700), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 01:06:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000008001}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2cdf0000000000", @ANYRESHEX]) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a9400400bf1bbdf188e7ca66c0d20800000014fc2ba2f2e55209674a30d33ac85536b2df93c26380b722448f96f3da3d416e624ccb24a7095f4136c2dce576918440090000000000000036f62efbe13313e035f6e8"], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x60, 0x2a98) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x20000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0x4}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000d, 0x1, 0x0, 0x0, 0x10000000002) 01:06:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) [ 361.383332][ T7717] FAT-fs (loop1): bogus number of reserved sectors [ 361.425915][ T7717] FAT-fs (loop1): Can't find a valid FAT filesystem 01:06:52 executing program 4: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 01:06:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) [ 361.603394][ T7717] FAT-fs (loop1): bogus number of reserved sectors [ 361.627740][ T7717] FAT-fs (loop1): Can't find a valid FAT filesystem 01:06:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005700), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 01:06:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26805cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 01:06:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:06:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 362.120388][ T7757] mmap: syz-executor.2 (7757) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:06:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xf3}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 01:06:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26805cce973066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 01:06:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:06:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:06:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000008001}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2cdf0000000000", @ANYRESHEX]) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a9400400bf1bbdf188e7ca66c0d20800000014fc2ba2f2e55209674a30d33ac85536b2df93c26380b722448f96f3da3d416e624ccb24a7095f4136c2dce576918440090000000000000036f62efbe13313e035f6e8"], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x60, 0x2a98) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x20000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0x4}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000d, 0x1, 0x0, 0x0, 0x10000000002) 01:06:53 executing program 0: 01:06:53 executing program 1: 01:06:53 executing program 4: 01:06:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 01:06:53 executing program 5: 01:06:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000008001}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2cdf0000000000", @ANYRESHEX]) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a9400400bf1bbdf188e7ca66c0d20800000014fc2ba2f2e55209674a30d33ac85536b2df93c26380b722448f96f3da3d416e624ccb24a7095f4136c2dce576918440090000000000000036f62efbe13313e035f6e8"], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x60, 0x2a98) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x20000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0x4}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000d, 0x1, 0x0, 0x0, 0x10000000002) 01:06:54 executing program 0: 01:06:54 executing program 4: 01:06:54 executing program 1: 01:06:54 executing program 3: 01:06:54 executing program 0: 01:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000008001}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2cdf0000000000", @ANYRESHEX]) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a9400400bf1bbdf188e7ca66c0d20800000014fc2ba2f2e55209674a30d33ac85536b2df93c26380b722448f96f3da3d416e624ccb24a7095f4136c2dce576918440090000000000000036f62efbe13313e035f6e8"], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x60, 0x2a98) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x20000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0x4}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000d, 0x1, 0x0, 0x0, 0x10000000002) 01:06:55 executing program 4: 01:06:55 executing program 1: 01:06:55 executing program 3: 01:06:55 executing program 0: 01:06:55 executing program 3: 01:06:56 executing program 5: 01:06:56 executing program 1: 01:06:56 executing program 4: 01:06:56 executing program 0: 01:06:56 executing program 3: 01:06:56 executing program 0: 01:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000008001}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2cdf0000000000", @ANYRESHEX]) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a9400400bf1bbdf188e7ca66c0d20800000014fc2ba2f2e55209674a30d33ac85536b2df93c26380b722448f96f3da3d416e624ccb24a7095f4136c2dce576918440090000000000000036f62efbe13313e035f6e8"], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x60, 0x2a98) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x20000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r2, 0x4}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0000d, 0x1, 0x0, 0x0, 0x10000000002) 01:06:56 executing program 1: 01:06:56 executing program 3: 01:06:56 executing program 4: 01:06:56 executing program 5: 01:06:56 executing program 0: 01:06:56 executing program 1: 01:06:56 executing program 0: 01:06:56 executing program 3: 01:06:56 executing program 4: 01:06:56 executing program 5: 01:06:57 executing program 1: 01:06:57 executing program 2: 01:06:57 executing program 0: 01:06:57 executing program 5: 01:06:57 executing program 3: 01:06:57 executing program 4: 01:06:57 executing program 1: 01:06:57 executing program 3: 01:06:58 executing program 5: 01:06:58 executing program 1: 01:06:58 executing program 4: 01:06:58 executing program 0: 01:06:58 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="d0", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 01:06:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 01:06:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:06:58 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={'ghash-generic\x00'}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 01:06:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @initdev, {[@lsrr={0x83, 0xb, 0x48, [@multicast2, @loopback]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 01:06:58 executing program 4: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) gettid() ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x5414, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x5414, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) tkill(r0, 0x1000000000016) 01:06:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3f, 0x0, 0x0, 0x0, 0x114, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:06:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 01:06:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC, @ANYBLOB=',allow_other,func=CRED']) 01:06:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 01:06:58 executing program 4: mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) mlock(&(0x7f0000002000/0xb000)=nil, 0xb000) 01:06:58 executing program 2: mlock(&(0x7f000000c000/0x4000)=nil, 0x4000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) mlock(&(0x7f0000002000/0xb000)=nil, 0xb000) 01:06:58 executing program 1: 01:06:59 executing program 5: 01:06:59 executing program 1: 01:06:59 executing program 0: 01:06:59 executing program 4: [ 368.360873][ T7918] fuse: Bad value for 'fd' [ 368.378443][ T7936] fuse: Unknown parameter '0xffffffffffffffff' 01:06:59 executing program 5: 01:06:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f00000000c0)=0xffffffffffffffeb) 01:06:59 executing program 1: [ 369.101052][ T7936] fuse: Unknown parameter '0xffffffffffffffff' [ 369.111537][ T7957] fuse: Unknown parameter '0xffffffffffffffff' 01:07:00 executing program 4: 01:07:00 executing program 0: 01:07:00 executing program 5: 01:07:00 executing program 2: 01:07:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC, @ANYBLOB=',allow_other,func=CRED']) 01:07:00 executing program 1: 01:07:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c1249de09ee3bf0254ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737cd257a98c115c3b769a368384bad8845615eea541a046d05d47c5e7df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2ae85094a9063e77c7ea2efef300004ab2bcf77f80bcb7b87b5b86688b9802a320938264022713612fb455c64511a5b7a7ec418645000000000000000000", @ANYRESDEC, @ANYBLOB=',allow_other']) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC, @ANYBLOB=',allow_other,func=CRED']) 01:07:00 executing program 1: 01:07:00 executing program 2: 01:07:00 executing program 5: 01:07:00 executing program 0: 01:07:00 executing program 5: 01:07:00 executing program 1: 01:07:00 executing program 2: 01:07:00 executing program 0: 01:07:00 executing program 1: [ 370.481292][ T7993] fuse: Bad value for 'fd' [ 370.485699][ T7992] fuse: Unknown parameter '0xffffffffffffffff' [ 370.539311][ T7995] fuse: Unknown parameter '0xffffffffffffffff' [ 370.754786][ T7973] syz-executor.4 (7973) used greatest stack depth: 10064 bytes left 01:07:01 executing program 3: 01:07:01 executing program 2: 01:07:01 executing program 5: 01:07:01 executing program 1: 01:07:01 executing program 0: 01:07:01 executing program 4: 01:07:02 executing program 4: 01:07:02 executing program 0: 01:07:02 executing program 5: 01:07:02 executing program 2: 01:07:02 executing program 1: 01:07:02 executing program 3: 01:07:02 executing program 5: 01:07:02 executing program 4: 01:07:02 executing program 0: 01:07:02 executing program 2: 01:07:02 executing program 3: 01:07:02 executing program 1: 01:07:02 executing program 5: 01:07:02 executing program 0: 01:07:02 executing program 4: 01:07:02 executing program 3: 01:07:02 executing program 1: 01:07:03 executing program 2: 01:07:03 executing program 0: 01:07:03 executing program 5: 01:07:03 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000180)={0x0, 0x8, &(0x7f00000000c0)="4ea3b88983cfb0db"}) 01:07:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) 01:07:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 01:07:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:03 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000001c0)) 01:07:03 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x31a, 0x0, &(0x7f0000001740), 0x0, 0x0, 0x0}) [ 372.718244][ T8064] debugfs: File '8056' in directory 'proc' already present! [ 372.763431][ T8064] binder: 8056:8064 unknown command 0 [ 372.780689][ T8064] binder: 8056:8064 ioctl c0306201 20000140 returned -22 [ 372.804993][ T8064] debugfs: File '8056' in directory 'proc' already present! 01:07:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:03 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x5c, 0x0, &(0x7f0000000100)=[@clear_death, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, &(0x7f00000001c0)="88"}) 01:07:03 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x80000000}, 0x14) shutdown(r0, 0x1) 01:07:03 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe6, 0x0, &(0x7f00000001c0)="8893278255ceeddbc94d09a42ebf6fa3ebe50c71e21dd99ca43ed198a0ee52b3b06fe3c1c1fa02a4e09b18ccf41816e5cfa24754e3eb5c257c49274dd59f37a401649cade6fd9443490dbf9d753d681e8dba3fefcd23a02b8602175c081aea77acbc544601eba5ab12a4e2a8aa4e380027641157221822f3f49b3b01219e35d34ffc725191b86463d107f2801c346bdd8ca76a09cf5a9895598c374fcd656be2fb7c59516bef885890de5889d957ee25c16825ab965a1dba1de2c1cc41a19d30cbdce0d4aed380ba5137a956c90eb01cf6cdf877a97407ea8ee8cf73c328cbda3652e1ad7546"}) 01:07:03 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) poll(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5}, 0xe) 01:07:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000788ffc)=0x40001, 0x4) connect$inet(r0, &(0x7f0000000180), 0x10) [ 373.129950][ T8088] debugfs: File '8078' in directory 'proc' already present! [ 373.169519][ T8090] debugfs: File '8087' in directory 'proc' already present! 01:07:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 01:07:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) [ 373.197387][ T8079] debugfs: File '8078' in directory 'proc' already present! [ 373.213468][ T8090] debugfs: File '8087' in directory 'proc' already present! 01:07:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x0) 01:07:04 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 01:07:04 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x5c, 0x0, &(0x7f0000000100)=[@clear_death, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, &(0x7f00000001c0)="88"}) 01:07:04 executing program 1: shutdown(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r1, 0xfffffffffffffffd, 0x3) 01:07:04 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x109, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 01:07:04 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x109, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 01:07:04 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 373.754894][ T8116] debugfs: File '8114' in directory 'proc' already present! 01:07:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') lseek(r0, 0xfffffffff7fffffc, 0x1) 01:07:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xfffffd5a) 01:07:05 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 01:07:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:05 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 01:07:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:05 executing program 3: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}}], 0x109, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 01:07:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x69) 01:07:06 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 01:07:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:06 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 01:07:06 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 01:07:06 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r1, 0x0) 01:07:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:06 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:07:06 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000001ac0)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:07:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 376.207386][ T8224] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:07:07 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:07:07 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0x119) 01:07:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000020005000a0002000a0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x0, 0x0) 01:07:07 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:07 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 01:07:07 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:07:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:08 executing program 5: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x38) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@ipx, 0x80, 0x0}, 0xffffffc0}], 0x109, 0x0, 0x0) mkdir(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, &(0x7f0000000440)='u:object_r:app_data_file:s0:c512,c768\x00', 0x26, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x880) 01:07:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:08 executing program 0: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 4: pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 01:07:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @link_local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="20a98e1fc212", @rand_addr=0x1000000, @link_local, @local}}}}, 0x0) 01:07:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001500010000000000000000f30100000008000b00", @ANYRES32=0x0, @ANYBLOB="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"/391], 0x30}}, 0x800) 01:07:09 executing program 0: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 5: close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 01:07:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:09 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:09 executing program 0: r0 = socket$inet(0x10, 0x0, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:09 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) getegid() 01:07:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:09 executing program 4: pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 01:07:09 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:10 executing program 5: close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 01:07:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:10 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 3: pipe(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 01:07:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 379.552062][ T8363] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:07:10 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 379.614326][ T8363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.628478][ T8363] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 379.651327][ T8363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a89907", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x91, 0x0, 0xffffffffffffffef}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:07:10 executing program 3: 01:07:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:10 executing program 4: 01:07:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:10 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 380.019118][ T8381] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:07:11 executing program 5: [ 380.098489][ T8381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:11 executing program 3: [ 380.149438][ T8381] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 380.209322][ T8381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:11 executing program 4: 01:07:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:11 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r1, &(0x7f0000000500)=""/4096, 0x1000) 01:07:11 executing program 4: 01:07:11 executing program 3: [ 380.744943][ T8406] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 380.799314][ T8406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.822186][ T8406] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:07:11 executing program 3: [ 380.842847][ T8406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:07:11 executing program 4: 01:07:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:11 executing program 5: 01:07:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:12 executing program 0: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 4: 01:07:12 executing program 3: 01:07:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:12 executing program 5: 01:07:12 executing program 0: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:12 executing program 4: 01:07:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:12 executing program 3: 01:07:12 executing program 5: 01:07:12 executing program 0: socket$inet(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x4c1f4c4d346bb16, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 01:07:12 executing program 4: 01:07:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:12 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:13 executing program 5: 01:07:13 executing program 3: 01:07:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 01:07:13 executing program 4: 01:07:13 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:13 executing program 3: 01:07:13 executing program 5: 01:07:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:13 executing program 4: 01:07:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 01:07:13 executing program 3: 01:07:13 executing program 5: 01:07:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:13 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:14 executing program 4: 01:07:14 executing program 3: 01:07:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, 0x0, 0x0) 01:07:14 executing program 5: 01:07:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:14 executing program 4: 01:07:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:07:14 executing program 5: 01:07:14 executing program 3: 01:07:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:07:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:14 executing program 3: 01:07:14 executing program 4: 01:07:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:07:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:15 executing program 5: 01:07:15 executing program 3: 01:07:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:15 executing program 4: 01:07:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:07:15 executing program 5: 01:07:15 executing program 3: 01:07:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:15 executing program 4: 01:07:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 01:07:15 executing program 5: 01:07:16 executing program 3: 01:07:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 01:07:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 01:07:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001300)={0xc, 0x0, &(0x7f0000001240)=[@free_buffer], 0x0, 0x0, 0x0}) 01:07:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:16 executing program 5: 01:07:16 executing program 3: 01:07:16 executing program 4: 01:07:16 executing program 2: 01:07:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) 01:07:16 executing program 3: 01:07:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/94) 01:07:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 01:07:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2c}, 0x25f}}, 0x0) 01:07:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002c0009a600"/20, @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:07:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x1000000802}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001840)) 01:07:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 01:07:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 01:07:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000a3000000000000000001000080003300000000000000000000000000da41263fd86c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100008000"/176], 0xf8}}, 0x0) 01:07:17 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/126, 0x7e) 01:07:17 executing program 4: 01:07:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x1000000802}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001840)) 01:07:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) 01:07:17 executing program 5: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x520080) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x8, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x54}}, 0x0) 01:07:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000a1efac)=[{}], 0x2cf, 0x10, &(0x7f0000bbfff8), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 01:07:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:17 executing program 3: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=ANY=[@ANYBLOB='\b']}) [ 386.938189][ T8642] ptrace attach of "/root/syz-executor.4"[8640] was attempted by "/root/syz-executor.4"[8642] 01:07:18 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x2}]}]}}, &(0x7f0000000200)=""/156, 0x32, 0x9c, 0x8}, 0x20) 01:07:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xebdf, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/156, 0x1a, 0x9c, 0x8}, 0x20) [ 387.045768][ T8645] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 387.092606][ T8645] batman_adv: Cannot find parent device 01:07:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000380)}], 0x1}, 0x0) 01:07:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 01:07:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) 01:07:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x177}, 0x3fb8) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:07:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) epoll_create1(0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:07:18 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000380)}], 0x1}, 0x0) 01:07:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 01:07:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000380)}], 0x1}, 0x0) 01:07:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 01:07:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x177}, 0x3fb8) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 01:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 01:07:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, 0x0, 0x0) shutdown(r0, 0x2) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:07:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc4", 0x26}], 0x1}, 0x0) 01:07:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) [ 388.714487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.720277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 388.964272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.970080][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 389.439572][ T8719] ================================================================== [ 389.447708][ T8719] BUG: KCSAN: data-race in vti_tunnel_xmit / vti_tunnel_xmit [ 389.455061][ T8719] [ 389.457415][ T8719] write to 0xffff8880af09f198 of 8 bytes by task 8733 on cpu 1: [ 389.465041][ T8719] vti_tunnel_xmit+0x478/0xa50 [ 389.469885][ T8719] dev_hard_start_xmit+0xef/0x430 [ 389.474994][ T8719] __dev_queue_xmit+0x14c9/0x1b60 [ 389.480013][ T8719] dev_queue_xmit+0x21/0x30 [ 389.484509][ T8719] neigh_direct_output+0x1f/0x30 [ 389.489447][ T8719] ip6_finish_output2+0x7a6/0xec0 [ 389.494469][ T8719] ip6_fragment+0x103d/0x1220 [ 389.499140][ T8719] __ip6_finish_output+0x2f9/0x330 [ 389.504244][ T8719] ip6_finish_output+0x41/0x160 [ 389.509116][ T8719] ip6_output+0xf2/0x280 [ 389.513369][ T8719] ip6_local_out+0x74/0x90 [ 389.517780][ T8719] ip6_send_skb+0x53/0x110 [ 389.522191][ T8719] ip6_push_pending_frames+0x9d/0xc0 [ 389.527473][ T8719] rawv6_sendmsg+0x1d22/0x21e0 [ 389.532244][ T8719] [ 389.534591][ T8719] read to 0xffff8880af09f198 of 8 bytes by task 8719 on cpu 0: [ 389.542134][ T8719] vti_tunnel_xmit+0x461/0xa50 [ 389.546905][ T8719] dev_hard_start_xmit+0xef/0x430 [ 389.551933][ T8719] __dev_queue_xmit+0x14c9/0x1b60 [ 389.556948][ T8719] dev_queue_xmit+0x21/0x30 [ 389.561429][ T8719] neigh_direct_output+0x1f/0x30 [ 389.566346][ T8719] ip6_finish_output2+0x7a6/0xec0 [ 389.571347][ T8719] ip6_fragment+0x103d/0x1220 [ 389.575999][ T8719] __ip6_finish_output+0x2f9/0x330 [ 389.581109][ T8719] ip6_finish_output+0x41/0x160 [ 389.585942][ T8719] ip6_output+0xf2/0x280 [ 389.590174][ T8719] ip6_local_out+0x74/0x90 [ 389.594566][ T8719] ip6_send_skb+0x53/0x110 [ 389.598959][ T8719] ip6_push_pending_frames+0x9d/0xc0 [ 389.604216][ T8719] [ 389.606517][ T8719] Reported by Kernel Concurrency Sanitizer on: [ 389.612668][ T8719] CPU: 0 PID: 8719 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 389.620459][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.630927][ T8719] ================================================================== [ 389.639028][ T8719] Kernel panic - not syncing: panic_on_warn set ... [ 389.645612][ T8719] CPU: 0 PID: 8719 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 389.653398][ T8719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.663428][ T8719] Call Trace: [ 389.666700][ T8719] dump_stack+0xf5/0x159 [ 389.671097][ T8719] panic+0x210/0x640 [ 389.674992][ T8719] ? ip6_finish_output+0x41/0x160 [ 389.679997][ T8719] ? vprintk_func+0x8d/0x140 [ 389.684568][ T8719] kcsan_report.cold+0xc/0x10 [ 389.689244][ T8719] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 389.694768][ T8719] __tsan_read8+0x2c/0x30 [ 389.699086][ T8719] vti_tunnel_xmit+0x461/0xa50 [ 389.703842][ T8719] dev_hard_start_xmit+0xef/0x430 [ 389.708847][ T8719] __dev_queue_xmit+0x14c9/0x1b60 [ 389.713862][ T8719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.720092][ T8719] ? __this_cpu_preempt_check+0x4a/0x170 [ 389.725708][ T8719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.731937][ T8719] ? netif_rx_ni+0xb7/0x290 [ 389.736442][ T8719] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 389.742065][ T8719] dev_queue_xmit+0x21/0x30 [ 389.746552][ T8719] neigh_direct_output+0x1f/0x30 [ 389.751473][ T8719] ip6_finish_output2+0x7a6/0xec0 [ 389.756484][ T8719] ? netif_rx_ni+0x290/0x290 [ 389.761057][ T8719] ip6_fragment+0x103d/0x1220 [ 389.765718][ T8719] ? ip6_append_data+0x240/0x240 [ 389.770639][ T8719] __ip6_finish_output+0x2f9/0x330 [ 389.775736][ T8719] ip6_finish_output+0x41/0x160 [ 389.781294][ T8719] ip6_output+0xf2/0x280 [ 389.785518][ T8719] ? __ip6_finish_output+0x330/0x330 [ 389.791206][ T8719] ip6_local_out+0x74/0x90 [ 389.795738][ T8719] ip6_send_skb+0x53/0x110 [ 389.800143][ T8719] ip6_push_pending_frames+0x9d/0xc0 [ 389.805422][ T8719] rawv6_sendmsg+0x1d22/0x21e0 [ 389.810172][ T8719] ? update_load_avg+0x79/0x5d0 [ 389.815014][ T8719] ? update_curr+0x65/0x1d0 [ 389.819503][ T8719] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 389.825110][ T8719] ? __tsan_read8+0x2c/0x30 [ 389.829592][ T8719] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 389.835820][ T8719] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.842052][ T8719] ? debug_smp_processor_id+0x4c/0x172 [ 389.847488][ T8719] ? delay_tsc+0x8f/0xc0 [ 389.851725][ T8719] inet_sendmsg+0x6d/0x90 [ 389.856032][ T8719] ? inet_sendmsg+0x6d/0x90 [ 389.860528][ T8719] ? inet_send_prepare+0x200/0x200 [ 389.865654][ T8719] sock_sendmsg+0x9f/0xc0 [ 389.869966][ T8719] kernel_sendmsg+0x4d/0x70 [ 389.874588][ T8719] sock_no_sendpage+0xda/0x110 [ 389.879348][ T8719] kernel_sendpage+0x7b/0xc0 [ 389.883913][ T8719] ? sock_kfree_s+0x60/0x60 [ 389.888397][ T8719] sock_sendpage+0x6c/0x90 [ 389.892881][ T8719] ? kernel_sendpage+0xc0/0xc0 [ 389.897640][ T8719] pipe_to_sendpage+0x102/0x180 [ 389.902483][ T8719] __splice_from_pipe+0x248/0x480 [ 389.907501][ T8719] ? direct_splice_actor+0xc0/0xc0 [ 389.912780][ T8719] splice_from_pipe+0xbb/0x100 [ 389.917527][ T8719] ? direct_splice_actor+0xc0/0xc0 [ 389.923244][ T8719] generic_splice_sendpage+0x45/0x60 [ 389.928514][ T8719] ? splice_from_pipe+0x100/0x100 [ 389.933522][ T8719] do_splice+0x497/0xbe0 [ 389.937786][ T8719] __x64_sys_splice+0x20a/0x220 [ 389.942623][ T8719] do_syscall_64+0xcc/0x370 [ 389.947116][ T8719] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 389.952988][ T8719] RIP: 0033:0x459f49 [ 389.956865][ T8719] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.976459][ T8719] RSP: 002b:00007f98ff2dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 389.984872][ T8719] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459f49 [ 389.992928][ T8719] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 390.003841][ T8719] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 390.011794][ T8719] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98ff2df6d4 [ 390.019753][ T8719] R13: 00000000004c9c8b R14: 00000000004e0af8 R15: 00000000ffffffff [ 390.028761][ T8719] Kernel Offset: disabled [ 390.033084][ T8719] Rebooting in 86400 seconds..