[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 16.510212] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.719897] random: sshd: uninitialized urandom read (32 bytes read) [ 21.052312] random: sshd: uninitialized urandom read (32 bytes read) [ 21.868565] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. [ 27.342808] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/12 12:55:41 fuzzer started [ 28.615163] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/12 12:55:44 dialing manager at 10.128.0.26:36489 2018/07/12 12:55:47 syscalls: 1808 2018/07/12 12:55:47 code coverage: enabled 2018/07/12 12:55:47 comparison tracing: enabled 2018/07/12 12:55:47 setuid sandbox: enabled 2018/07/12 12:55:47 namespace sandbox: enabled 2018/07/12 12:55:47 fault injection: enabled 2018/07/12 12:55:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/12 12:55:47 net packed injection: enabled [ 34.123542] random: crng init done 12:56:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={"c1eb00000000000200", 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:56:42 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x0) 12:56:42 executing program 1: r0 = socket$inet(0x2, 0x8000a, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) 12:56:42 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x40100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x104) 12:56:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) 12:56:42 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="025cc8") r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x422004, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9}}}, 0x84) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x8, 0x4, 0x8, 0xfffffffffffffffb, 0xf2b, 0xc3d}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x4, 0x0, 0x0, 0xc74, 0x5, 0x200, 0x0, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}, [0x6, 0xb33, 0xc9f, 0xbea, 0xffffffff, 0x2, 0x7, 0x1, 0x4, 0x4, 0x100, 0x0, 0x0, 0x8, 0x7]}, &(0x7f00000003c0)=0x100) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x4, {0x2, 0x80000000000, @rand_addr}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x2ed, 0x0, 0xfffffffffffffffc, 0x0, 0x8, &(0x7f0000000240)="6c6f000000f98cc1998ccdbd6000", 0x101, 0xffffffffffffffff, 0x2}) 12:56:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 88.707151] IPVS: ftp: loaded support on port[0] = 21 [ 88.740869] IPVS: ftp: loaded support on port[0] = 21 [ 88.746959] IPVS: ftp: loaded support on port[0] = 21 [ 88.781721] IPVS: ftp: loaded support on port[0] = 21 [ 88.786642] IPVS: ftp: loaded support on port[0] = 21 [ 88.793650] IPVS: ftp: loaded support on port[0] = 21 [ 88.830441] IPVS: ftp: loaded support on port[0] = 21 [ 88.842674] IPVS: ftp: loaded support on port[0] = 21 [ 90.406247] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.412624] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.424399] device bridge_slave_0 entered promiscuous mode [ 90.432876] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.439302] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.454242] device bridge_slave_0 entered promiscuous mode [ 90.462147] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.468502] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.476691] device bridge_slave_0 entered promiscuous mode [ 90.494152] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.500506] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.512271] device bridge_slave_1 entered promiscuous mode [ 90.535091] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.541466] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.572654] device bridge_slave_1 entered promiscuous mode [ 90.580235] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.586600] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.595104] device bridge_slave_1 entered promiscuous mode [ 90.602351] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.608759] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.615879] device bridge_slave_0 entered promiscuous mode [ 90.624801] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.631152] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.638321] device bridge_slave_0 entered promiscuous mode [ 90.649000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.656672] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.663045] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.674730] device bridge_slave_0 entered promiscuous mode [ 90.692817] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.699196] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.721876] device bridge_slave_0 entered promiscuous mode [ 90.728727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.737544] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.743905] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.752099] device bridge_slave_1 entered promiscuous mode [ 90.760651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.767941] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.774296] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.796735] device bridge_slave_1 entered promiscuous mode [ 90.808578] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.814935] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.826228] device bridge_slave_1 entered promiscuous mode [ 90.832936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.841338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.848486] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.854853] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.864463] device bridge_slave_0 entered promiscuous mode [ 90.872176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.887775] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.894153] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.920645] device bridge_slave_1 entered promiscuous mode [ 90.931981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.941427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 90.955231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 90.963821] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.970196] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.982776] device bridge_slave_1 entered promiscuous mode [ 91.016933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.026812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.056477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.076807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.087343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.115562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.140239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.155047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.222291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.245073] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.258178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.283989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.300970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.327797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.340689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.348689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.384603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.408384] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.418864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.442441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.511296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.528740] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.572007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.667471] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.683596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.700723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.720830] team0: Port device team_slave_0 added [ 91.754168] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.772622] team0: Port device team_slave_0 added [ 91.803330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.814007] team0: Port device team_slave_1 added [ 91.828054] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.846243] team0: Port device team_slave_0 added [ 91.865990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.878994] team0: Port device team_slave_1 added [ 91.929676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.939978] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.963709] team0: Port device team_slave_0 added [ 91.969312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.978064] team0: Port device team_slave_1 added [ 91.988289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.999611] team0: Port device team_slave_0 added [ 92.015850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.031964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.043699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.063223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.070195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.083989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.096561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.109985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.120233] team0: Port device team_slave_1 added [ 92.128520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.136457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.144775] team0: Port device team_slave_1 added [ 92.159595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.166685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.183505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.194721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.205827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.213560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.221510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.236040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 92.243757] team0: Port device team_slave_0 added [ 92.250513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.265034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.273534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.282054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.288874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.301853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.316506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.332564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.340526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.348229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.355810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.363397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.375512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.385592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.394606] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.403295] team0: Port device team_slave_1 added [ 92.416631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.425969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.433572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.455341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.474979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.485326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.492901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.500574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.508261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.515753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.526434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 92.533671] team0: Port device team_slave_0 added [ 92.540271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.547442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.558346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.571455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.579925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.588752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 92.605731] team0: Port device team_slave_0 added [ 92.617784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.624827] team0: Port device team_slave_1 added [ 92.636575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.643671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.663464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.677541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.690690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.698313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.705906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.714934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.722420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.730589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.743856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.758740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.788451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.803217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.811492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.822610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.830116] team0: Port device team_slave_1 added [ 92.840329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.851461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.858807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.871457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.894741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.908032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.924943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.952207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.985324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.009172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.022990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.032183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.040322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.048314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.063610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.078615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.110741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.144482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.151635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.162635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.187125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.201285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.240593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.288345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.295673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.314696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.605357] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.611738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.618371] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.624729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.635758] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 93.760681] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.767073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.773688] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.780057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.805369] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 93.922669] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.929055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.935683] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.942055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.974310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 93.991815] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.998182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.004804] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.011145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.031061] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.048774] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.055146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.061737] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.068092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.095715] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.113406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.136260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.152822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.163095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.170633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.199483] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.205889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.212499] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.218860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.249735] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.497673] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.504066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.510651] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.516993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.530770] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.541450] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.547804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.554407] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.560791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.568564] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 95.144403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.157386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 95.181388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.560911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.652084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.808126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.891513] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.919899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.028796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.044797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.096699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.201319] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.217266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.228379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.235512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.318952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.327478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.411433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.433480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.444985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.451340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.461618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.491586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.581532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.588431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.601425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.618153] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.667688] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.673841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.683757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.805902] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.818275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.826319] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.834330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.840536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.848236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.980569] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.986781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.997373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.011796] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.033244] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.209634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.215812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.228576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.252358] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.268571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.279260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.302584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.442942] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.579618] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.603407] 8021q: adding VLAN 0 to HW filter on device team0 12:56:54 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x19, &(0x7f0000000240)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b70000000000000095000000000000002a7fd07f3b5ab7db96284824ce6d5176987a1ad4c715775fe5b1130e9d723d1e02380e630f00e4e2c8db9ce4602cae6b7c3e7bde4127827a5ef08bba64ed96cce7d133474f41b2883917db0cdb22819785dd1a29c775815feefad565dae9fae48be03d6f0c1e6cb6be012d4fd79b4df7fc6f22c37068b6fd64b5fd9dec9941c467a874dfcb117c629e038c2b5a"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r0, 0xa, 0x2}, 0x10) 12:56:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000280)=ANY=[]) 12:56:55 executing program 6: socket$inet6(0xa, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000003c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:56:55 executing program 6: socket$inet6(0xa, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000003c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002}}, {{@in6=@loopback={0x0, 0x1}}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) [ 101.132415] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 12:56:55 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:56:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:56:55 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:56:55 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x800, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000021c0)={r0, &(0x7f0000002200), &(0x7f00000011c0)=""/4096}, 0x18) 12:56:55 executing program 0: 12:56:55 executing program 2: 12:56:55 executing program 5: 12:56:55 executing program 6: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 101.847685] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 101.863749] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 12:56:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:56 executing program 7: 12:56:56 executing program 0: 12:56:56 executing program 3: 12:56:56 executing program 5: 12:56:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000001600)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/4096}, {&(0x7f0000001340)=""/203}, {&(0x7f0000000140)=""/119}, {&(0x7f0000001440)=""/133, 0xffffffa0}, {&(0x7f00000000c0)=""/47}, {&(0x7f0000001500)=""/79}]}}], 0x1654, 0x0, 0x0) 12:56:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x3) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 12:56:56 executing program 6: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) bind(r0, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) 12:56:56 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:56 executing program 0: 12:56:56 executing program 0: 12:56:56 executing program 6: 12:56:56 executing program 5: 12:56:56 executing program 2: 12:56:56 executing program 3: 12:56:56 executing program 5: 12:56:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xc868) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 12:56:57 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080), 0x13f, &(0x7f0000000140), &(0x7f0000000180)={0x81}, 0x8) 12:56:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000007ffe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) 12:56:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000040)="400f00dbf30f32410f01c9c4a1c1f60bc482dd906c678cb9800000c00f3235000100000f300f01b436d3ad62ff0f06c7442400b4512faec744240200800000c7442406000000000f0114242e0fa49f0753000039", 0x54}], 0x1, 0x40, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:56:57 executing program 2: 12:56:57 executing program 1: 12:56:57 executing program 2: 12:56:57 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:57 executing program 1: 12:56:57 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 12:56:57 executing program 2: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:56:57 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100) r2 = msgget(0x3, 0x18) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r7 = getpid() r8 = gettid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x3f, r3, r4, r5, r6, 0x41, 0x6}, 0x3, 0x5, 0x62bfe7aa, 0x0, 0xade, 0x6, r7, r8}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = getpid() ioprio_get$pid(0x3, r9) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r10, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000540)='trusted\x00', &(0x7f0000000580)='selinux\\\x00'], &(0x7f0000000680)=[&(0x7f0000000600)='NETMAP\x00', &(0x7f0000000640)='NETMAP\x00']) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x766c, 0x9, 0x3f, 0x401, 0xe30}) 12:56:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xc868) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) 12:56:57 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='threaded\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='posix_acl_access\x00', r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r2, 0x3, 0x0, 0x8000) fallocate(r2, 0x3, 0x5e89, 0xfff9) fcntl$setstatus(r2, 0x4, 0x0) 12:56:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 12:56:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:58 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:56:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x1}}, 0x50) 12:56:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='threaded\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140)='posix_acl_access\x00', r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r2, 0x3, 0x0, 0x8000) fallocate(r2, 0x3, 0x5e89, 0xfff9) fcntl$setstatus(r2, 0x4, 0x0) 12:56:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x80000000) r1 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="29ef37a1bc2dfccb3db9a017b86b61746167d89a40ec96677f95dec189ef69aa7e44464a91755d1387108594288169cfc711465c133b3c1a60e6d9d9aac43de02d6a12b99d1c220b6117436625eade0538439ccfbb4562518e3c441304cee8694dba91bb70d95e736c180329803d783d8158b2a910e7e26487a6141d049ca78de88bff621d5ded51ae53d3d2bb969507c194d09cccd605f621f3d360dd13"], 0x9e) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x40e8) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x0, 0x0, 0xb, 0x2}, 0x10}, 0x1}, 0x0) 12:56:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0x2c3) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 12:56:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 12:56:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 103.942660] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:56:58 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:58 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') 12:56:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:56:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 12:56:58 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x210000000002006, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x36f, &(0x7f0000000080)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f00000000c0), 0x0) 12:56:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) 12:56:58 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB='\x00\x00rouU_id=', @ANYBLOB='.\x00']) 12:56:58 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000088e000)={0x0, r0}, &(0x7f0000e98ffc), 0x0) futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x0) 12:56:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:58 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') read$FUSE(r0, &(0x7f0000003180), 0xffffffe7) 12:56:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:56:58 executing program 1: 12:56:58 executing program 6: 12:56:58 executing program 3: 12:56:59 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x3, 0x0) fdatasync(r0) 12:56:59 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x18808000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 12:56:59 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) 12:56:59 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14}}, @icmp=@parameter_prob={0x4, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 12:56:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:56:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={"c1eb00000000000200", 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x22}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:56:59 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x18808000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 12:56:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x500000000000000) 12:56:59 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f000088e000)={0x0, r0}, &(0x7f0000e98ffc), 0x0) futex(&(0x7f000000cffc), 0x5, 0x80, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000a2a000), 0x0) 12:56:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:59 executing program 0: 12:56:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:56:59 executing program 1: 12:56:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:59 executing program 6: 12:56:59 executing program 6: 12:56:59 executing program 1: 12:56:59 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) 12:56:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) dup2(r0, r1) 12:56:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:56:59 executing program 6: 12:56:59 executing program 0: 12:56:59 executing program 1: 12:57:00 executing program 0: 12:57:00 executing program 5: 12:57:00 executing program 6: 12:57:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) dup2(r0, r1) 12:57:00 executing program 1: 12:57:00 executing program 3: 12:57:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:00 executing program 0: 12:57:00 executing program 6: 12:57:00 executing program 3: 12:57:00 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) 12:57:00 executing program 0: 12:57:00 executing program 1: 12:57:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) dup2(r0, r1) 12:57:00 executing program 5: 12:57:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:00 executing program 6: 12:57:00 executing program 3: 12:57:00 executing program 3: 12:57:00 executing program 6: 12:57:00 executing program 1: 12:57:00 executing program 0: 12:57:00 executing program 5: 12:57:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, 0xffffffffffffffff) 12:57:00 executing program 3: 12:57:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:01 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:01 executing program 5: 12:57:01 executing program 6: 12:57:01 executing program 1: 12:57:01 executing program 3: 12:57:01 executing program 0: 12:57:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:01 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:57:01 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x400008912, &(0x7f00000000c0)="025cc83d6d345f8f762070") semctl$IPC_RMID(r0, 0x0, 0x0) 12:57:01 executing program 3: 12:57:01 executing program 0: 12:57:01 executing program 1: 12:57:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:01 executing program 0: 12:57:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:02 executing program 3: 12:57:02 executing program 1: 12:57:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f", 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) sched_setaffinity(0x0, 0xfffffffffffffd6e, &(0x7f00000000c0)) 12:57:02 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf", 0x4d}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)) 12:57:02 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000140)=""/128, 0x80) 12:57:02 executing program 6: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:57:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(0xffffffffffffffff, r0) 12:57:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000040)="400f00dbf30f32410f01c9c4a1c1f60bc482dd906c678cb9800000c00f3235000100000f300f01b436d3ad62ff0f06c7442400b4512faec744240200800000c7442406000000000f0114242e0fa49f0753000039", 0x54}], 0x1, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:02 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) 12:57:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) [ 108.558701] Â: renamed from team0 12:57:03 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 12:57:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:03 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f00018000400edfc0e80000000000400000001deff0700020000000000", 0x24) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x20000000005, 0x8c, &(0x7f00000000c0)="ef0065fe8fd39eccc2db9ede7edd8d2578cd3358379e0afc3e24ad8c2a15e1d5d4274cede4d7683601d805a2257570b80264c792ac6225e213cf9aad193821b0c8f761eed69f13389186a8f2c4b2951128e21219a79e01921271c7cbe12fc4ddef56c8c9e3fbe9e736698286a1796fe56db025b0c4b6262a5f710caba0bcb530f3b541d2d0c2385d7666d504"}) 12:57:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000014000)={0x10}, 0xc, &(0x7f0000015000)={&(0x7f0000016918)=ANY=[@ANYBLOB="240000002c004304002d8f5139e6c38ea467f5b80000000000000000", @ANYRES32=0x0], 0x24}, 0x1}, 0x0) 12:57:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) [ 109.250492] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 109.283560] netlink: 'syz-executor0': attribute type 2 has an invalid length. 12:57:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000100150000000000000000000200000008000100", @ANYRES32=r1], 0x1c}, 0x1}, 0x0) 12:57:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 12:57:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x51, r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000002c0)) accept4$alg(r0, 0x0, 0x0, 0x80000) fcntl$addseals(r0, 0x409, 0xf) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{0x3, 0x401, 0x8, 0x40}, 0x17, 0x2, 0x0, 0x0, "ceff1eb6020f42a6cdc8d77fde1fb9cdce9b0c045216b7020e0aef7b4af5519e358e1281cbfb51deeffe4d881ff2c6786cd52965878eb08b8d5128603b9f1c31"}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x5027615ec7c0262f) 12:57:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:03 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0xc00, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xc, 0x0, r1) sched_setparam(0x0, &(0x7f0000000000)=0x7) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4d0, 0x800) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r1) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) 12:57:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:03 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 12:57:04 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000c56100008dde5be13282cdb68079a41ff11a743cddc14835d1a3a2cea06b8426b8c455ebf8fb4071511993908bdfbe94eee216c58bff1672c1350b56a4ec9cb1bc226a32d0e9e7685aab4c600b695b88b7ef27f09564a987da86e2c48a542d81bbfef9fd06f3447444f59ea4299040f6597ec1305bb747f0b83c1cdee0df2c4f41c548fc7f3532e395313bbcebbd4020e2c4c7e9420042bb2919f5e16abec8b94ddc984faca4fd45e89489e41fcc898b5490dbbb5f99e0687566d914de784ee679ea1f96b9302385"], 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 12:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="dff51f558e41647945"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000003d000000000000ab9bc728e7b898980000000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) r1 = memfd_create(&(0x7f00000003c0)='-\x00', 0x1) accept4$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x2711, @host=0x2}, 0x10, 0x80000) 12:57:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 12:57:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000000c0)={@loopback}, &(0x7f0000000480)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'bond_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000001c0)) fchdir(0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000300)=0x1e) creat(&(0x7f00000007c0)='./file0\x00', 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)) unlink(&(0x7f0000000080)='./file0\x00') ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:57:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:04 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x3) 12:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000240)={r2, 0x9}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x886, 0x3, 0x8, 0x5}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)) 12:57:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 110.080185] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:04 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x3) 12:57:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = gettid() timer_create(0x7, &(0x7f00000002c0)={0x0, 0x12, 0x80}, &(0x7f0000000380)) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r3, 0x2, 0x5, r4) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) select(0x40, &(0x7f0000000040)={0x8, 0xff, 0x40, 0x6, 0x0, 0x7fff, 0x3f, 0x5}, &(0x7f0000000300)={0x4, 0x5, 0x100000001, 0x7f, 0x10001, 0x50a, 0xfffffffffffffff7, 0xc0af}, &(0x7f0000000340)={0x0, 0x8, 0x400, 0x1de, 0x0, 0x5fc705c4, 0xef07, 0x5}, &(0x7f00000003c0)={0x0, 0x2710}) tkill(r2, 0x1000000000013) 12:57:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 12:57:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:05 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x700) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x0, 0x70bd26, 0x25dfdbfd, {0x4}}, 0x14}, 0x1}, 0x4000000) sendto(r1, &(0x7f0000001900)="8f", 0x1, 0x1000000000, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711, @any=0xffffffff}, 0x80) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x27b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 12:57:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="025cc8") r0 = socket$inet(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x422000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9}}}, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @multicast1=0xe0000001}, 0x2ed, 0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000000)='gretap0\x00'}) 12:57:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000200)={&(0x7f0000000100)}}, &(0x7f0000000300)=0x18) 12:57:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x141041, 0xfffffffffffffffe) lchown(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 12:57:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:05 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') read$FUSE(r0, &(0x7f0000000140), 0x1000) 12:57:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:05 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0xfffff000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 111.762797] binder_alloc: binder_alloc_mmap_handler: 7131 20001000-20004000 already mapped failed -16 12:57:08 executing program 0: mq_open(&(0x7f0000000000)='+}system\x00', 0xc0, 0x0, &(0x7f0000000040)) 12:57:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:08 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001140)=r1) 12:57:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105086) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x10000}) 12:57:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xeb70, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}, @RTA_PREFSRC={0x8, 0x4, @multicast1=0xe0000001}]}, 0x1ba}, 0x1}, 0x0) 12:57:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r2, 0x1) 12:57:08 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240), 0x14) 12:57:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f0000000040)) 12:57:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) [ 114.071813] tpacket_rcv: packet too big, clamped from 65549 to 65406. macoff=82 12:57:08 executing program 6: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_pid(r0, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 12:57:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 12:57:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 6: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_pid(r0, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 12:57:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x4080, 0x0) 12:57:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:08 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)={0x40, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x40}, 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 12:57:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 6: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_pid(r0, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 12:57:09 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x84000, 0x0) 12:57:09 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 114.960877] netlink: 65358 bytes leftover after parsing attributes in process `syz-executor0'. [ 114.969849] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 115.005490] netlink: 65358 bytes leftover after parsing attributes in process `syz-executor0'. [ 115.014399] openvswitch: netlink: Either Ethernet header or EtherType is required. 12:57:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 1: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:57:09 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000001180)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x402, &(0x7f0000001480)) 12:57:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 12:57:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:09 executing program 6: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) 12:57:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 115.651697] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 115.688665] sit: non-ECT from 172.20.255.187 with TOS=0x3 12:57:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cd4d394cb3c0200000000000000c50a53b945a51964f0df30e63409", 0x1c) 12:57:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) 12:57:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 12:57:10 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 12:57:10 executing program 1: 12:57:10 executing program 0: 12:57:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:10 executing program 1: 12:57:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:10 executing program 6: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9}]}]}, 0x50}, 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}, 0x1}, 0x0) 12:57:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000003600)}, 0x0) sendmsg(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002700), 0x320, &(0x7f0000002780)}, 0x0) [ 116.625730] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor6'. [ 116.634560] openvswitch: netlink: Duplicate key (type 9). [ 116.669683] netlink: 65342 bytes leftover after parsing attributes in process `syz-executor6'. [ 116.678536] openvswitch: netlink: Duplicate key (type 9). 12:57:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 12:57:11 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x27, &(0x7f0000000100)="2b6ad580386f56ec06f7586c7d3f", &(0x7f0000000080)=""/39, 0x7ff}, 0x28) 12:57:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000defe0)={&(0x7f0000a1c000)={0x10}, 0xc, &(0x7f00005ec000)={&(0x7f0000b8ff38)=ANY=[@ANYBLOB="9c0000002300000000000000000000000000000088081100fe8000000000000000000000000000ff00000000000000000000000000000001002000001000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000ac140000000000000000000000000000ffffffff000000000000000000000000b197d1f70000000000000000"], 0x1}, 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000ec4fd0)=[{&(0x7f0000f81000)=""/4096, 0xfffffe0f}], 0x1, &(0x7f0000000040)=""/87, 0x57}, 0x0) 12:57:11 executing program 1: 12:57:11 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 1: 12:57:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") umount2(&(0x7f0000000100)='./file0\x00', 0x0) 12:57:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r0, r1) 12:57:11 executing program 6: 12:57:11 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d}, 0x2c, {'group_id', 0x3d}, 0x2c}) read$FUSE(0xffffffffffffffff, &(0x7f00000020c0), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") read$FUSE(r0, &(0x7f0000000480), 0x1000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 117.596664] ================================================================== [ 117.604055] BUG: KASAN: out-of-bounds in _copy_to_user+0xe9/0x110 [ 117.610364] Read of size 924 at addr ffff88018d7ffff2 by task syz-executor0/7428 [ 117.617877] [ 117.619484] CPU: 1 PID: 7428 Comm: syz-executor0 Not tainted 4.18.0-rc4-next-20180712+ #5 [ 117.627773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.637101] Call Trace: [ 117.639670] dump_stack+0x1c9/0x2b4 12:57:11 executing program 6: [ 117.643276] ? dump_stack_print_info.cold.2+0x52/0x52 [ 117.648441] ? printk+0xa7/0xcf [ 117.651709] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 117.656444] ? _copy_to_user+0xe9/0x110 [ 117.660400] print_address_description+0x6c/0x20b [ 117.665226] ? _copy_to_user+0xe9/0x110 [ 117.669177] kasan_report.cold.7+0x242/0x30d [ 117.673564] check_memory_region+0x13e/0x1b0 [ 117.677947] kasan_check_read+0x11/0x20 [ 117.681895] _copy_to_user+0xe9/0x110 [ 117.685678] bpf_test_finish.isra.7+0xee/0x1f0 [ 117.690237] ? bpf_test_init.isra.8+0x100/0x100 [ 117.694885] ? bpf_test_run+0x2fc/0x3b0 [ 117.698841] bpf_prog_test_run_skb+0x7d7/0xa30 [ 117.703406] ? bpf_test_finish.isra.7+0x1f0/0x1f0 [ 117.708228] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 117.713744] ? fput+0x130/0x1a0 [ 117.717004] ? __bpf_prog_get+0x9b/0x290 [ 117.721043] ? bpf_test_finish.isra.7+0x1f0/0x1f0 [ 117.725862] bpf_prog_test_run+0x130/0x1a0 [ 117.730076] __x64_sys_bpf+0x3d8/0x510 [ 117.733938] ? bpf_prog_get+0x20/0x20 [ 117.737723] ? ksys_ioctl+0x81/0xd0 [ 117.741330] do_syscall_64+0x1b9/0x820 [ 117.745193] ? syscall_return_slowpath+0x5e0/0x5e0 [ 117.750100] ? syscall_return_slowpath+0x31d/0x5e0 [ 117.755010] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 117.760004] ? prepare_exit_to_usermode+0x291/0x3b0 [ 117.764996] ? perf_trace_sys_enter+0xb10/0xb10 [ 117.769643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 117.774466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.779628] RIP: 0033:0x455a79 [ 117.782789] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 117.801904] RSP: 002b:00007f2ca2b0ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 117.809589] RAX: ffffffffffffffda RBX: 00007f2ca2b0b6d4 RCX: 0000000000455a79 [ 117.816835] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 000000000000000a [ 117.824080] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 117.831332] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 117.838584] R13: 00000000004bb6df R14: 00000000004c8ac0 R15: 0000000000000000 [ 117.845830] [ 117.847430] The buggy address belongs to the page: [ 117.852338] page:ffffea0006358000 count:1 mapcount:1 mapping:ffff8801b1691b21 index:0x20000 compound_mapcount: 1 [ 117.862629] flags: 0x2fffc0000048068(uptodate|lru|active|head|swapbacked) [ 117.869531] raw: 02fffc0000048068 ffffea00070c2008 ffffea0006f16808 ffff8801b1691b21 [ 117.877388] raw: 0000000000020000 0000000000000000 00000001ffffffff ffff8801bc88e100 [ 117.885240] page dumped because: kasan: bad access detected [ 117.890920] page->mem_cgroup:ffff8801bc88e100 [ 117.895393] [ 117.897081] Memory state around the buggy address: [ 117.901989] ffff88018d800280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 117.909322] ffff88018d800300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 117.916656] >ffff88018d800380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 117.923984] ^ [ 117.927844] ffff88018d800400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 117.935176] ffff88018d800480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 117.942504] ================================================================== [ 117.949949] Kernel panic - not syncing: panic_on_warn set ... [ 117.949949] [ 117.957305] CPU: 1 PID: 7428 Comm: syz-executor0 Tainted: G B 4.18.0-rc4-next-20180712+ #5 [ 117.967066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.976394] Call Trace: [ 117.978958] dump_stack+0x1c9/0x2b4 [ 117.982565] ? dump_stack_print_info.cold.2+0x52/0x52 [ 117.987734] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 117.992469] panic+0x238/0x4e7 [ 117.995637] ? add_taint.cold.5+0x16/0x16 [ 117.999763] ? do_raw_spin_unlock+0xa7/0x2f0 [ 118.004147] ? do_raw_spin_unlock+0xa7/0x2f0 [ 118.008531] ? _copy_to_user+0xe9/0x110 [ 118.012481] kasan_end_report+0x47/0x4f [ 118.016435] kasan_report.cold.7+0x76/0x30d [ 118.020736] check_memory_region+0x13e/0x1b0 [ 118.025123] kasan_check_read+0x11/0x20 [ 118.029075] _copy_to_user+0xe9/0x110 [ 118.032855] bpf_test_finish.isra.7+0xee/0x1f0 [ 118.037416] ? bpf_test_init.isra.8+0x100/0x100 [ 118.042065] ? bpf_test_run+0x2fc/0x3b0 [ 118.046018] bpf_prog_test_run_skb+0x7d7/0xa30 [ 118.050578] ? bpf_test_finish.isra.7+0x1f0/0x1f0 [ 118.055397] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 118.060910] ? fput+0x130/0x1a0 [ 118.064173] ? __bpf_prog_get+0x9b/0x290 [ 118.068211] ? bpf_test_finish.isra.7+0x1f0/0x1f0 [ 118.073027] bpf_prog_test_run+0x130/0x1a0 [ 118.077237] __x64_sys_bpf+0x3d8/0x510 [ 118.081100] ? bpf_prog_get+0x20/0x20 [ 118.084879] ? ksys_ioctl+0x81/0xd0 [ 118.088484] do_syscall_64+0x1b9/0x820 [ 118.092357] ? syscall_return_slowpath+0x5e0/0x5e0 [ 118.097263] ? syscall_return_slowpath+0x31d/0x5e0 [ 118.102168] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 118.107161] ? prepare_exit_to_usermode+0x291/0x3b0 [ 118.112151] ? perf_trace_sys_enter+0xb10/0xb10 [ 118.116804] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 118.121626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.126789] RIP: 0033:0x455a79 [ 118.129953] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.149073] RSP: 002b:00007f2ca2b0ac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 118.156764] RAX: ffffffffffffffda RBX: 00007f2ca2b0b6d4 RCX: 0000000000455a79 [ 118.164010] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 000000000000000a [ 118.171254] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 118.178499] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 118.185742] R13: 00000000004bb6df R14: 00000000004c8ac0 R15: 0000000000000000 [ 118.193428] Dumping ftrace buffer: [ 118.196946] (ftrace buffer empty) [ 118.200631] Kernel Offset: disabled [ 118.204232] Rebooting in 86400 seconds..